Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
CONTRACT_REVISED-SHIPMENT-DOCUMENTS_EXPORTS_REFERENCE-QT63637-02993900299348.exe

Overview

General Information

Sample Name:CONTRACT_REVISED-SHIPMENT-DOCUMENTS_EXPORTS_REFERENCE-QT63637-02993900299348.exe
Analysis ID:736949
MD5:045f22ce9be3d33b07a00780ee66fcfd
SHA1:91b74e75d55c33d8d82b10bed51ca7d3ad80147c
SHA256:e05ec32c2edc10b6917a3cbcac9d823cb37db908cc51f3ec459800992e2b8b37
Infos:

Detection

GuLoader
Score:60
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Yara detected GuLoader
Initial sample is a PE file and has a suspicious name
Tries to detect virtualization through RDTSC time measurements
Executable has a suspicious name (potential lure to open the executable)
Uses 32bit PE files
Drops PE files
Contains functionality to shutdown / reboot the system
Detected potential crypto function
PE / OLE file has an invalid certificate
Contains functionality to dynamically determine API calls
Abnormal high CPU Usage
Contains functionality for read data from the clipboard

Classification

  • System is w10x64
  • cleanup
No configs have been found
SourceRuleDescriptionAuthorStrings
00000000.00000002.835753026.0000000002A70000.00000040.00000800.00020000.00000000.sdmpJoeSecurity_GuLoader_2Yara detected GuLoaderJoe Security
    No Sigma rule has matched
    No Snort rule has matched

    Click to jump to signature section

    Show All Signature Results
    Source: CONTRACT_REVISED-SHIPMENT-DOCUMENTS_EXPORTS_REFERENCE-QT63637-02993900299348.exeStatic PE information: RELOCS_STRIPPED, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, 32BIT_MACHINE
    Source: C:\Users\user\Desktop\CONTRACT_REVISED-SHIPMENT-DOCUMENTS_EXPORTS_REFERENCE-QT63637-02993900299348.exeRegistry value created: HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Uninstall\BestyrelsesformandenJump to behavior
    Source: CONTRACT_REVISED-SHIPMENT-DOCUMENTS_EXPORTS_REFERENCE-QT63637-02993900299348.exeStatic PE information: DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
    Source: C:\Users\user\Desktop\CONTRACT_REVISED-SHIPMENT-DOCUMENTS_EXPORTS_REFERENCE-QT63637-02993900299348.exeCode function: 0_2_0040676F FindFirstFileW,FindClose,0_2_0040676F
    Source: C:\Users\user\Desktop\CONTRACT_REVISED-SHIPMENT-DOCUMENTS_EXPORTS_REFERENCE-QT63637-02993900299348.exeCode function: 0_2_00405B23 GetTempPathW,DeleteFileW,lstrcatW,lstrcatW,lstrlenW,FindFirstFileW,FindNextFileW,FindClose,0_2_00405B23
    Source: C:\Users\user\Desktop\CONTRACT_REVISED-SHIPMENT-DOCUMENTS_EXPORTS_REFERENCE-QT63637-02993900299348.exeCode function: 0_2_00402902 FindFirstFileW,0_2_00402902
    Source: C:\Users\user\Desktop\CONTRACT_REVISED-SHIPMENT-DOCUMENTS_EXPORTS_REFERENCE-QT63637-02993900299348.exeFile opened: C:\Users\user\AppData\RoamingJump to behavior
    Source: C:\Users\user\Desktop\CONTRACT_REVISED-SHIPMENT-DOCUMENTS_EXPORTS_REFERENCE-QT63637-02993900299348.exeFile opened: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\desktop.iniJump to behavior
    Source: C:\Users\user\Desktop\CONTRACT_REVISED-SHIPMENT-DOCUMENTS_EXPORTS_REFERENCE-QT63637-02993900299348.exeFile opened: C:\Users\userJump to behavior
    Source: C:\Users\user\Desktop\CONTRACT_REVISED-SHIPMENT-DOCUMENTS_EXPORTS_REFERENCE-QT63637-02993900299348.exeFile opened: C:\Users\user\AppData\Roaming\MicrosoftJump to behavior
    Source: C:\Users\user\Desktop\CONTRACT_REVISED-SHIPMENT-DOCUMENTS_EXPORTS_REFERENCE-QT63637-02993900299348.exeFile opened: C:\Users\user\AppDataJump to behavior
    Source: C:\Users\user\Desktop\CONTRACT_REVISED-SHIPMENT-DOCUMENTS_EXPORTS_REFERENCE-QT63637-02993900299348.exeFile opened: C:\Users\user\AppData\Roaming\Microsoft\WindowsJump to behavior
    Source: CONTRACT_REVISED-SHIPMENT-DOCUMENTS_EXPORTS_REFERENCE-QT63637-02993900299348.exeString found in binary or memory: http://crl.globalsign.com/ca/gstsacasha384g4.crl0
    Source: CONTRACT_REVISED-SHIPMENT-DOCUMENTS_EXPORTS_REFERENCE-QT63637-02993900299348.exeString found in binary or memory: http://crl.globalsign.com/root-r3.crl0G
    Source: CONTRACT_REVISED-SHIPMENT-DOCUMENTS_EXPORTS_REFERENCE-QT63637-02993900299348.exeString found in binary or memory: http://crl.globalsign.com/root-r6.crl0G
    Source: CONTRACT_REVISED-SHIPMENT-DOCUMENTS_EXPORTS_REFERENCE-QT63637-02993900299348.exeString found in binary or memory: http://nsis.sf.net/NSIS_ErrorError
    Source: CONTRACT_REVISED-SHIPMENT-DOCUMENTS_EXPORTS_REFERENCE-QT63637-02993900299348.exeString found in binary or memory: http://ocsp.globalsign.com/ca/gstsacasha384g40C
    Source: CONTRACT_REVISED-SHIPMENT-DOCUMENTS_EXPORTS_REFERENCE-QT63637-02993900299348.exeString found in binary or memory: http://ocsp2.globalsign.com/rootr306
    Source: CONTRACT_REVISED-SHIPMENT-DOCUMENTS_EXPORTS_REFERENCE-QT63637-02993900299348.exeString found in binary or memory: http://ocsp2.globalsign.com/rootr606
    Source: CONTRACT_REVISED-SHIPMENT-DOCUMENTS_EXPORTS_REFERENCE-QT63637-02993900299348.exeString found in binary or memory: http://secure.globalsign.com/cacert/gstsacasha384g4.crt0
    Source: CONTRACT_REVISED-SHIPMENT-DOCUMENTS_EXPORTS_REFERENCE-QT63637-02993900299348.exeString found in binary or memory: https://www.globalsign.com/repository/0
    Source: C:\Users\user\Desktop\CONTRACT_REVISED-SHIPMENT-DOCUMENTS_EXPORTS_REFERENCE-QT63637-02993900299348.exeCode function: 0_2_004055B8 GetDlgItem,GetDlgItem,GetDlgItem,GetDlgItem,GetClientRect,GetSystemMetrics,SendMessageW,SendMessageW,SendMessageW,SendMessageW,SendMessageW,SendMessageW,ShowWindow,ShowWindow,GetDlgItem,SendMessageW,SendMessageW,SendMessageW,GetDlgItem,CreateThread,CloseHandle,ShowWindow,ShowWindow,ShowWindow,ShowWindow,SendMessageW,CreatePopupMenu,AppendMenuW,GetWindowRect,TrackPopupMenu,SendMessageW,OpenClipboard,EmptyClipboard,GlobalAlloc,GlobalLock,SendMessageW,GlobalUnlock,SetClipboardData,CloseClipboard,0_2_004055B8

    System Summary

    barindex
    Source: initial sampleStatic PE information: Filename: CONTRACT_REVISED-SHIPMENT-DOCUMENTS_EXPORTS_REFERENCE-QT63637-02993900299348.exe
    Source: CONTRACT_REVISED-SHIPMENT-DOCUMENTS_EXPORTS_REFERENCE-QT63637-02993900299348.exeStatic file information: Suspicious name
    Source: CONTRACT_REVISED-SHIPMENT-DOCUMENTS_EXPORTS_REFERENCE-QT63637-02993900299348.exeStatic PE information: RELOCS_STRIPPED, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, 32BIT_MACHINE
    Source: C:\Users\user\Desktop\CONTRACT_REVISED-SHIPMENT-DOCUMENTS_EXPORTS_REFERENCE-QT63637-02993900299348.exeCode function: 0_2_004034C5 EntryPoint,SetErrorMode,GetVersion,lstrlenA,#17,OleInitialize,SHGetFileInfoW,GetCommandLineW,CharNextW,GetTempPathW,GetTempPathW,GetWindowsDirectoryW,lstrcatW,GetTempPathW,lstrcatW,SetEnvironmentVariableW,SetEnvironmentVariableW,SetEnvironmentVariableW,DeleteFileW,OleUninitialize,ExitProcess,lstrcatW,lstrcatW,lstrcatW,lstrcmpiW,SetCurrentDirectoryW,DeleteFileW,CopyFileW,CloseHandle,GetCurrentProcess,OpenProcessToken,LookupPrivilegeValueW,AdjustTokenPrivileges,ExitWindowsEx,ExitProcess,0_2_004034C5
    Source: C:\Users\user\Desktop\CONTRACT_REVISED-SHIPMENT-DOCUMENTS_EXPORTS_REFERENCE-QT63637-02993900299348.exeCode function: 0_2_004074580_2_00407458
    Source: C:\Users\user\Desktop\CONTRACT_REVISED-SHIPMENT-DOCUMENTS_EXPORTS_REFERENCE-QT63637-02993900299348.exeCode function: 0_2_00406C810_2_00406C81
    Source: C:\Users\user\Desktop\CONTRACT_REVISED-SHIPMENT-DOCUMENTS_EXPORTS_REFERENCE-QT63637-02993900299348.exeCode function: 0_2_739A1B5F0_2_739A1B5F
    Source: CONTRACT_REVISED-SHIPMENT-DOCUMENTS_EXPORTS_REFERENCE-QT63637-02993900299348.exeStatic PE information: invalid certificate
    Source: C:\Users\user\Desktop\CONTRACT_REVISED-SHIPMENT-DOCUMENTS_EXPORTS_REFERENCE-QT63637-02993900299348.exeProcess Stats: CPU usage > 98%
    Source: C:\Users\user\Desktop\CONTRACT_REVISED-SHIPMENT-DOCUMENTS_EXPORTS_REFERENCE-QT63637-02993900299348.exeFile read: C:\Users\user\Desktop\CONTRACT_REVISED-SHIPMENT-DOCUMENTS_EXPORTS_REFERENCE-QT63637-02993900299348.exeJump to behavior
    Source: CONTRACT_REVISED-SHIPMENT-DOCUMENTS_EXPORTS_REFERENCE-QT63637-02993900299348.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
    Source: C:\Users\user\Desktop\CONTRACT_REVISED-SHIPMENT-DOCUMENTS_EXPORTS_REFERENCE-QT63637-02993900299348.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
    Source: C:\Users\user\Desktop\CONTRACT_REVISED-SHIPMENT-DOCUMENTS_EXPORTS_REFERENCE-QT63637-02993900299348.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1f486a52-3cb1-48fd-8f50-b8dc300d9f9d}\InProcServer32Jump to behavior
    Source: C:\Users\user\Desktop\CONTRACT_REVISED-SHIPMENT-DOCUMENTS_EXPORTS_REFERENCE-QT63637-02993900299348.exeCode function: 0_2_004034C5 EntryPoint,SetErrorMode,GetVersion,lstrlenA,#17,OleInitialize,SHGetFileInfoW,GetCommandLineW,CharNextW,GetTempPathW,GetTempPathW,GetWindowsDirectoryW,lstrcatW,GetTempPathW,lstrcatW,SetEnvironmentVariableW,SetEnvironmentVariableW,SetEnvironmentVariableW,DeleteFileW,OleUninitialize,ExitProcess,lstrcatW,lstrcatW,lstrcatW,lstrcmpiW,SetCurrentDirectoryW,DeleteFileW,CopyFileW,CloseHandle,GetCurrentProcess,OpenProcessToken,LookupPrivilegeValueW,AdjustTokenPrivileges,ExitWindowsEx,ExitProcess,0_2_004034C5
    Source: C:\Users\user\Desktop\CONTRACT_REVISED-SHIPMENT-DOCUMENTS_EXPORTS_REFERENCE-QT63637-02993900299348.exeFile created: C:\Users\user\AppData\Roaming\ShovedJump to behavior
    Source: C:\Users\user\Desktop\CONTRACT_REVISED-SHIPMENT-DOCUMENTS_EXPORTS_REFERENCE-QT63637-02993900299348.exeFile created: C:\Users\user\AppData\Local\Temp\nsc73B.tmpJump to behavior
    Source: classification engineClassification label: mal60.troj.evad.winEXE@1/3@0/0
    Source: C:\Users\user\Desktop\CONTRACT_REVISED-SHIPMENT-DOCUMENTS_EXPORTS_REFERENCE-QT63637-02993900299348.exeCode function: 0_2_004021A2 CoCreateInstance,0_2_004021A2
    Source: C:\Users\user\Desktop\CONTRACT_REVISED-SHIPMENT-DOCUMENTS_EXPORTS_REFERENCE-QT63637-02993900299348.exeFile read: C:\Users\desktop.iniJump to behavior
    Source: C:\Users\user\Desktop\CONTRACT_REVISED-SHIPMENT-DOCUMENTS_EXPORTS_REFERENCE-QT63637-02993900299348.exeCode function: 0_2_00404858 GetDlgItem,SetWindowTextW,SHBrowseForFolderW,CoTaskMemFree,lstrcmpiW,lstrcatW,SetDlgItemTextW,GetDiskFreeSpaceW,MulDiv,SetDlgItemTextW,0_2_00404858
    Source: C:\Users\user\Desktop\CONTRACT_REVISED-SHIPMENT-DOCUMENTS_EXPORTS_REFERENCE-QT63637-02993900299348.exeRegistry value created: HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Uninstall\BestyrelsesformandenJump to behavior
    Source: CONTRACT_REVISED-SHIPMENT-DOCUMENTS_EXPORTS_REFERENCE-QT63637-02993900299348.exeStatic PE information: DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE

    Data Obfuscation

    barindex
    Source: Yara matchFile source: 00000000.00000002.835753026.0000000002A70000.00000040.00000800.00020000.00000000.sdmp, type: MEMORY
    Source: C:\Users\user\Desktop\CONTRACT_REVISED-SHIPMENT-DOCUMENTS_EXPORTS_REFERENCE-QT63637-02993900299348.exeCode function: 0_2_739A1B5F GlobalAlloc,lstrcpyW,lstrcpyW,GlobalFree,GlobalFree,GlobalFree,GlobalFree,GlobalFree,GlobalFree,lstrcpyW,GetModuleHandleW,LoadLibraryW,GetProcAddress,lstrlenW,0_2_739A1B5F
    Source: C:\Users\user\Desktop\CONTRACT_REVISED-SHIPMENT-DOCUMENTS_EXPORTS_REFERENCE-QT63637-02993900299348.exeFile created: C:\Users\user\AppData\Local\Temp\nso5721.tmp\System.dllJump to dropped file
    Source: C:\Users\user\Desktop\CONTRACT_REVISED-SHIPMENT-DOCUMENTS_EXPORTS_REFERENCE-QT63637-02993900299348.exeProcess information set: NOOPENFILEERRORBOXJump to behavior

    Malware Analysis System Evasion

    barindex
    Source: C:\Users\user\Desktop\CONTRACT_REVISED-SHIPMENT-DOCUMENTS_EXPORTS_REFERENCE-QT63637-02993900299348.exeRDTSC instruction interceptor: First address: 0000000002A702EA second address: 0000000002A702EA instructions: 0x00000000 rdtsc 0x00000002 test cx, ax 0x00000005 test cx, cx 0x00000008 cmp ebx, ecx 0x0000000a jc 00007F4CDCB7714Fh 0x0000000c test al, bl 0x0000000e inc ebp 0x0000000f test ah, ah 0x00000011 inc ebx 0x00000012 clc 0x00000013 rdtsc
    Source: C:\Users\user\Desktop\CONTRACT_REVISED-SHIPMENT-DOCUMENTS_EXPORTS_REFERENCE-QT63637-02993900299348.exeCode function: 0_2_0040676F FindFirstFileW,FindClose,0_2_0040676F
    Source: C:\Users\user\Desktop\CONTRACT_REVISED-SHIPMENT-DOCUMENTS_EXPORTS_REFERENCE-QT63637-02993900299348.exeCode function: 0_2_00405B23 GetTempPathW,DeleteFileW,lstrcatW,lstrcatW,lstrlenW,FindFirstFileW,FindNextFileW,FindClose,0_2_00405B23
    Source: C:\Users\user\Desktop\CONTRACT_REVISED-SHIPMENT-DOCUMENTS_EXPORTS_REFERENCE-QT63637-02993900299348.exeCode function: 0_2_00402902 FindFirstFileW,0_2_00402902
    Source: C:\Users\user\Desktop\CONTRACT_REVISED-SHIPMENT-DOCUMENTS_EXPORTS_REFERENCE-QT63637-02993900299348.exeAPI call chain: ExitProcess graph end nodegraph_0-4285
    Source: C:\Users\user\Desktop\CONTRACT_REVISED-SHIPMENT-DOCUMENTS_EXPORTS_REFERENCE-QT63637-02993900299348.exeAPI call chain: ExitProcess graph end nodegraph_0-4436
    Source: C:\Users\user\Desktop\CONTRACT_REVISED-SHIPMENT-DOCUMENTS_EXPORTS_REFERENCE-QT63637-02993900299348.exeFile opened: C:\Users\user\AppData\RoamingJump to behavior
    Source: C:\Users\user\Desktop\CONTRACT_REVISED-SHIPMENT-DOCUMENTS_EXPORTS_REFERENCE-QT63637-02993900299348.exeFile opened: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\desktop.iniJump to behavior
    Source: C:\Users\user\Desktop\CONTRACT_REVISED-SHIPMENT-DOCUMENTS_EXPORTS_REFERENCE-QT63637-02993900299348.exeFile opened: C:\Users\userJump to behavior
    Source: C:\Users\user\Desktop\CONTRACT_REVISED-SHIPMENT-DOCUMENTS_EXPORTS_REFERENCE-QT63637-02993900299348.exeFile opened: C:\Users\user\AppData\Roaming\MicrosoftJump to behavior
    Source: C:\Users\user\Desktop\CONTRACT_REVISED-SHIPMENT-DOCUMENTS_EXPORTS_REFERENCE-QT63637-02993900299348.exeFile opened: C:\Users\user\AppDataJump to behavior
    Source: C:\Users\user\Desktop\CONTRACT_REVISED-SHIPMENT-DOCUMENTS_EXPORTS_REFERENCE-QT63637-02993900299348.exeFile opened: C:\Users\user\AppData\Roaming\Microsoft\WindowsJump to behavior
    Source: C:\Users\user\Desktop\CONTRACT_REVISED-SHIPMENT-DOCUMENTS_EXPORTS_REFERENCE-QT63637-02993900299348.exeCode function: 0_2_739A1B5F GlobalAlloc,lstrcpyW,lstrcpyW,GlobalFree,GlobalFree,GlobalFree,GlobalFree,GlobalFree,GlobalFree,lstrcpyW,GetModuleHandleW,LoadLibraryW,GetProcAddress,lstrlenW,0_2_739A1B5F
    Source: C:\Users\user\Desktop\CONTRACT_REVISED-SHIPMENT-DOCUMENTS_EXPORTS_REFERENCE-QT63637-02993900299348.exeCode function: 0_2_004034C5 EntryPoint,SetErrorMode,GetVersion,lstrlenA,#17,OleInitialize,SHGetFileInfoW,GetCommandLineW,CharNextW,GetTempPathW,GetTempPathW,GetWindowsDirectoryW,lstrcatW,GetTempPathW,lstrcatW,SetEnvironmentVariableW,SetEnvironmentVariableW,SetEnvironmentVariableW,DeleteFileW,OleUninitialize,ExitProcess,lstrcatW,lstrcatW,lstrcatW,lstrcmpiW,SetCurrentDirectoryW,DeleteFileW,CopyFileW,CloseHandle,GetCurrentProcess,OpenProcessToken,LookupPrivilegeValueW,AdjustTokenPrivileges,ExitWindowsEx,ExitProcess,0_2_004034C5
    Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
    Valid Accounts1
    Native API
    1
    Windows Service
    1
    Access Token Manipulation
    1
    Masquerading
    OS Credential Dumping1
    Security Software Discovery
    Remote Services1
    Archive Collected Data
    Exfiltration Over Other Network Medium1
    Encrypted Channel
    Eavesdrop on Insecure Network CommunicationRemotely Track Device Without Authorization1
    System Shutdown/Reboot
    Default AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
    Windows Service
    1
    Access Token Manipulation
    LSASS Memory3
    File and Directory Discovery
    Remote Desktop Protocol1
    Clipboard Data
    Exfiltration Over BluetoothJunk DataExploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
    Domain AccountsAt (Linux)Logon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account Manager13
    System Information Discovery
    SMB/Windows Admin SharesData from Network Shared DriveAutomated ExfiltrationSteganographyExploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
    Hide Legend

    Legend:

    • Process
    • Signature
    • Created File
    • DNS/IP Info
    • Is Dropped
    • Is Windows Process
    • Number of created Registry Values
    • Number of created Files
    • Visual Basic
    • Delphi
    • Java
    • .Net C# or VB.NET
    • C, C++ or other language
    • Is malicious
    • Internet

    This section contains all screenshots as thumbnails, including those not shown in the slideshow.


    windows-stand
    SourceDetectionScannerLabelLink
    CONTRACT_REVISED-SHIPMENT-DOCUMENTS_EXPORTS_REFERENCE-QT63637-02993900299348.exe10%ReversingLabsWin32.Downloader.Minix
    SourceDetectionScannerLabelLink
    C:\Users\user\AppData\Local\Temp\nso5721.tmp\System.dll0%ReversingLabs
    C:\Users\user\AppData\Local\Temp\nso5721.tmp\System.dll1%VirustotalBrowse
    C:\Users\user\AppData\Local\Temp\nso5721.tmp\System.dll4%MetadefenderBrowse
    No Antivirus matches
    No Antivirus matches
    No Antivirus matches
    No contacted domains info
    NameSourceMaliciousAntivirus DetectionReputation
    http://nsis.sf.net/NSIS_ErrorErrorCONTRACT_REVISED-SHIPMENT-DOCUMENTS_EXPORTS_REFERENCE-QT63637-02993900299348.exefalse
      high
      No contacted IP infos
      Joe Sandbox Version:36.0.0 Rainbow Opal
      Analysis ID:736949
      Start date and time:2022-11-03 12:21:13 +01:00
      Joe Sandbox Product:CloudBasic
      Overall analysis duration:0h 7m 38s
      Hypervisor based Inspection enabled:false
      Report type:full
      Sample file name:CONTRACT_REVISED-SHIPMENT-DOCUMENTS_EXPORTS_REFERENCE-QT63637-02993900299348.exe
      Cookbook file name:default.jbs
      Analysis system description:Windows 10 64 bit v1803 with Office Professional Plus 2016, Chrome 104, IE 11, Adobe Reader DC 19, Java 8 Update 211
      Number of analysed new started processes analysed:6
      Number of new started drivers analysed:0
      Number of existing processes analysed:0
      Number of existing drivers analysed:0
      Number of injected processes analysed:0
      Technologies:
      • HCA enabled
      • EGA enabled
      • HDC enabled
      • AMSI enabled
      Analysis Mode:default
      Analysis stop reason:Timeout
      Detection:MAL
      Classification:mal60.troj.evad.winEXE@1/3@0/0
      EGA Information:
      • Successful, ratio: 100%
      HDC Information:
      • Successful, ratio: 85.3% (good quality ratio 83.8%)
      • Quality average: 86.9%
      • Quality standard deviation: 21.2%
      HCA Information:
      • Successful, ratio: 100%
      • Number of executed functions: 46
      • Number of non-executed functions: 32
      Cookbook Comments:
      • Found application associated with file extension: .exe
      • Override analysis time to 240s for sample files taking high CPU consumption
      • Exclude process from analysis (whitelisted): MpCmdRun.exe, audiodg.exe, WMIADAP.exe, conhost.exe, backgroundTaskHost.exe
      • Not all processes where analyzed, report is missing behavior information
      TimeTypeDescription
      12:22:10API Interceptor1x Sleep call for process: CONTRACT_REVISED-SHIPMENT-DOCUMENTS_EXPORTS_REFERENCE-QT63637-02993900299348.exe modified
      No context
      No context
      No context
      No context
      MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
      C:\Users\user\AppData\Local\Temp\nso5721.tmp\System.dllWELTER zahnrad GmbH Urgent enquiry Order nr543.exeGet hashmaliciousBrowse
        WELTER zahnrad GmbH Urgent enquiry Order nr543.exeGet hashmaliciousBrowse
          Pipetek Supplies Ltd - Quotation No. 40406 Revised.exeGet hashmaliciousBrowse
            Pipetek Supplies Ltd - Quotation No. 40406 Revised.exeGet hashmaliciousBrowse
              Eminencer.exeGet hashmaliciousBrowse
                Shipment Notification.exeGet hashmaliciousBrowse
                  Prokuraers.exeGet hashmaliciousBrowse
                    RFQ-08-057-SAFETY SHOWER UNIT WITH COOLING SYSTEM.exeGet hashmaliciousBrowse
                      Eminencer.exeGet hashmaliciousBrowse
                        Shipment Notification.exeGet hashmaliciousBrowse
                          COSTCO Purchase Order.exeGet hashmaliciousBrowse
                            Prokuraers.exeGet hashmaliciousBrowse
                              RFQ-08-057-SAFETY SHOWER UNIT WITH COOLING SYSTEM.exeGet hashmaliciousBrowse
                                NEW GIZA - INFRA - RFQ ( Pump ).exeGet hashmaliciousBrowse
                                  COSTCO Purchase Order.exeGet hashmaliciousBrowse
                                    NEW GIZA - INFRA - RFQ ( Pump ).exeGet hashmaliciousBrowse
                                      AWB DHL 7214306201 Shipment Notification.exeGet hashmaliciousBrowse
                                        AWB DHL 7214306201 Shipment Notification.exeGet hashmaliciousBrowse
                                          SecuriteInfo.com.NSIS.Injector.AOW.tr.16179.exeGet hashmaliciousBrowse
                                            Request for Quotation on materials listed - AUTO JIHLAVA s.r.o. PDF.exeGet hashmaliciousBrowse
                                              Process:C:\Users\user\Desktop\CONTRACT_REVISED-SHIPMENT-DOCUMENTS_EXPORTS_REFERENCE-QT63637-02993900299348.exe
                                              File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                              Category:dropped
                                              Size (bytes):12288
                                              Entropy (8bit):5.737556724687435
                                              Encrypted:false
                                              SSDEEP:192:MenY0qWTlt70IAj/lQ0sEWc/wtYbBH2aDybC7y+XBaIwL:M8+Qlt70Fj/lQRY/9VjjgL
                                              MD5:6E55A6E7C3FDBD244042EB15CB1EC739
                                              SHA1:070EA80E2192ABC42F358D47B276990B5FA285A9
                                              SHA-256:ACF90AB6F4EDC687E94AAF604D05E16E6CFB5E35873783B50C66F307A35C6506
                                              SHA-512:2D504B74DA38EDC967E3859733A2A9CACD885DB82F0CA69BFB66872E882707314C54238344D45945DC98BAE85772ACEEF71A741787922D640627D3C8AE8F1C35
                                              Malicious:false
                                              Antivirus:
                                              • Antivirus: ReversingLabs, Detection: 0%
                                              • Antivirus: Virustotal, Detection: 1%, Browse
                                              • Antivirus: Metadefender, Detection: 4%, Browse
                                              Joe Sandbox View:
                                              • Filename: WELTER zahnrad GmbH Urgent enquiry Order nr543.exe, Detection: malicious, Browse
                                              • Filename: WELTER zahnrad GmbH Urgent enquiry Order nr543.exe, Detection: malicious, Browse
                                              • Filename: Pipetek Supplies Ltd - Quotation No. 40406 Revised.exe, Detection: malicious, Browse
                                              • Filename: Pipetek Supplies Ltd - Quotation No. 40406 Revised.exe, Detection: malicious, Browse
                                              • Filename: Eminencer.exe, Detection: malicious, Browse
                                              • Filename: Shipment Notification.exe, Detection: malicious, Browse
                                              • Filename: Prokuraers.exe, Detection: malicious, Browse
                                              • Filename: RFQ-08-057-SAFETY SHOWER UNIT WITH COOLING SYSTEM.exe, Detection: malicious, Browse
                                              • Filename: Eminencer.exe, Detection: malicious, Browse
                                              • Filename: Shipment Notification.exe, Detection: malicious, Browse
                                              • Filename: COSTCO Purchase Order.exe, Detection: malicious, Browse
                                              • Filename: Prokuraers.exe, Detection: malicious, Browse
                                              • Filename: RFQ-08-057-SAFETY SHOWER UNIT WITH COOLING SYSTEM.exe, Detection: malicious, Browse
                                              • Filename: NEW GIZA - INFRA - RFQ ( Pump ).exe, Detection: malicious, Browse
                                              • Filename: COSTCO Purchase Order.exe, Detection: malicious, Browse
                                              • Filename: NEW GIZA - INFRA - RFQ ( Pump ).exe, Detection: malicious, Browse
                                              • Filename: AWB DHL 7214306201 Shipment Notification.exe, Detection: malicious, Browse
                                              • Filename: AWB DHL 7214306201 Shipment Notification.exe, Detection: malicious, Browse
                                              • Filename: SecuriteInfo.com.NSIS.Injector.AOW.tr.16179.exe, Detection: malicious, Browse
                                              • Filename: Request for Quotation on materials listed - AUTO JIHLAVA s.r.o. PDF.exe, Detection: malicious, Browse
                                              Reputation:moderate, very likely benign file
                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......qr*.5.D.5.D.5.D...J.2.D.5.E.!.D.....2.D.a0t.1.D.V1n.4.D..3@.4.D.Rich5.D.........PE..L...X..`...........!....."...........).......@...............................p............@..........................B.......@..P............................`.......................................................@..X............................text...O .......".................. ..`.rdata..c....@.......&..............@..@.data...x....P.......*..............@....reloc.......`.......,..............@..B................................................................................................................................................................................................................................................................................................................................................................................................
                                              Process:C:\Users\user\Desktop\CONTRACT_REVISED-SHIPMENT-DOCUMENTS_EXPORTS_REFERENCE-QT63637-02993900299348.exe
                                              File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                              Category:dropped
                                              Size (bytes):286
                                              Entropy (8bit):6.880810677512409
                                              Encrypted:false
                                              SSDEEP:6:6v/lhPysDQqinrW8/97kGwr/F+Elz3hsKrnLIuYK/SwtNVp:6v/7ZiK817kG3Mz3ZIiSoN7
                                              MD5:03DEC13C99CA8B2766C9B4468E0E781B
                                              SHA1:DA2202AF040D5494D7281FAB003C748457255CEE
                                              SHA-256:DEBC1949821086D01AE4A60BFFF1A73CFF47E7AB100E9028556496C254C05655
                                              SHA-512:566533ABC453A817570660154026D2206866073AB28CA6243C15AFF6A57C4A8B686EB7F23B4161EF4AE2A2C5C71F3DD6FD7271F4667A8C2E606D7CA19CC71FE7
                                              Malicious:false
                                              Reputation:low
                                              Preview:.PNG........IHDR................a....sBIT....|.d.....IDAT8...?J.A.....A....../.%.2....<.......6...H..i..-.'Eva.qw_.`.|.3.0.s.....O_2..Y=....p..N..].J.......t.Q6..y... ..u.......|.u....1.D..b...2|..H..........HS]=...~.M..$.>q.............|..wq.~vZ.|a..f..Tg.x._I....IEND.B`.
                                              Process:C:\Users\user\Desktop\CONTRACT_REVISED-SHIPMENT-DOCUMENTS_EXPORTS_REFERENCE-QT63637-02993900299348.exe
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):106887
                                              Entropy (8bit):7.75553468119485
                                              Encrypted:false
                                              SSDEEP:1536:bYpDSzihO1IsnBzEfH5ZR0fha22stcSuYZtL+8VdfWuZTJrBWmlRsMM:mDcgO1IeQfH5ZRXstcgKodfhrBBDM
                                              MD5:73A6739AA8670352F00CA22E28B2E5E3
                                              SHA1:14B5E6BB7FA6A534D9CCB20C19F57D82C8C8D634
                                              SHA-256:1E182B58911811ED9709B682EFE83DD96093AC013DA58698D2687E526E4D3B96
                                              SHA-512:46D0E7F0B7EC4042B66B0CF98076D9E59157B3A011A9EB2E1238D4B5B579B9B9194F257F3B6DB9191F66F135232B0D9DA85360CBC8F87B612847FAE471083971
                                              Malicious:false
                                              Reputation:low
                                              Preview:Tw8... ......x.q.f..a.!..P..........r...D..L.i.:....D...|..$d.....u......................<..g..b..`..........3...<....;......^.........#............;<._......W<V....s.w......5XU....F...5G*6.<Q..%-L...<...,-...C....y5........<`........[1.......`@......@..m<s@.....@<L..K=L...u..W..........l.......`]h.Q..&.-.X[?S..;.c..vh..^.!....o.......ue.@....C&<..}....G/.E....N.b.Sx.k..*.0..-.V..F.....gCV....a$r".q..<2)..@^$.i ...5./.Y...z'...5)jJI..:.J.[S.....`e.D_(.yp.[?....A..6uD7+......WHf..Vp....\g.8.;....k.9....Z.W....8D.+..+..+..+..+..+..+..+..+..+..+..+.~..{.q...p...9..t...G.X.e.X.\..D.V...8H.+..+..+..+..+..+..+..+..+..+..+..+..+..~p....W...qr..?...|.]q,..t.2.....!0I.V...q.C..l..A-.'R..*.....pf...'..q.%........V.!>...4.......,;c.....5\%\q/.]..Y......W..p.a...%.?. &...`.u/E..R.]h.h.b....~p...5P..|V....m.W.~....n.`......&.l5v..E.a.q..E..?......U......Uz...~p.e...~p..U.i..(.c..`.........5...a.|V............@|N......|.X..V..h.a... &
                                              File type:PE32 executable (GUI) Intel 80386, for MS Windows, Nullsoft Installer self-extracting archive
                                              Entropy (8bit):7.688048037898308
                                              TrID:
                                              • Win32 Executable (generic) a (10002005/4) 99.96%
                                              • Generic Win/DOS Executable (2004/3) 0.02%
                                              • DOS Executable Generic (2002/1) 0.02%
                                              • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
                                              File name:CONTRACT_REVISED-SHIPMENT-DOCUMENTS_EXPORTS_REFERENCE-QT63637-02993900299348.exe
                                              File size:236896
                                              MD5:045f22ce9be3d33b07a00780ee66fcfd
                                              SHA1:91b74e75d55c33d8d82b10bed51ca7d3ad80147c
                                              SHA256:e05ec32c2edc10b6917a3cbcac9d823cb37db908cc51f3ec459800992e2b8b37
                                              SHA512:c363c64fe3b52d615601810b577168be5b3339ba6bde011ae0c76bbee76718782f8b737b0c9f6d82d34197045ce1c35389cba26622349bb2c0c77f62ed29d063
                                              SSDEEP:6144:vT4DtMeWIPR0PVPCespE0s67yIMYxrzWJougaEzEk:vTpeZ00SI18ogC
                                              TLSH:2134014177B5C463ED564A30C813A7F2A9B97C11D9E89F4707423E8EBC76382DA1A32D
                                              File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........1...Pf..Pf..Pf.*_9..Pf..Pg.LPf.*_;..Pf..sV..Pf..V`..Pf.Rich.Pf.........................PE..L...P..`.................h.........
                                              Icon Hash:879b931b3bb3b393
                                              Entrypoint:0x4034c5
                                              Entrypoint Section:.text
                                              Digitally signed:true
                                              Imagebase:0x400000
                                              Subsystem:windows gui
                                              Image File Characteristics:RELOCS_STRIPPED, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, 32BIT_MACHINE
                                              DLL Characteristics:DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
                                              Time Stamp:0x60FC9250 [Sat Jul 24 22:21:04 2021 UTC]
                                              TLS Callbacks:
                                              CLR (.Net) Version:
                                              OS Version Major:4
                                              OS Version Minor:0
                                              File Version Major:4
                                              File Version Minor:0
                                              Subsystem Version Major:4
                                              Subsystem Version Minor:0
                                              Import Hash:6e7f9a29f2c85394521a08b9f31f6275
                                              Signature Valid:false
                                              Signature Issuer:OU="Squatterism Autodialing ", E=Wirestitched@Longobardian.No, O=driftier, L=West Tarbert, S=Scotland, C=GB
                                              Signature Validation Error:A certificate chain processed, but terminated in a root certificate which is not trusted by the trust provider
                                              Error Number:-2146762487
                                              Not Before, Not After
                                              • 7/17/2022 6:44:12 PM 7/16/2025 6:44:12 PM
                                              Subject Chain
                                              • OU="Squatterism Autodialing ", E=Wirestitched@Longobardian.No, O=driftier, L=West Tarbert, S=Scotland, C=GB
                                              Version:3
                                              Thumbprint MD5:CE0B0A248006454637FB21369D393B35
                                              Thumbprint SHA-1:FDB8159D5CAE5E96B90D0300979493249FE76435
                                              Thumbprint SHA-256:67AA1334C6C443A496FCD527B5F1A30A2CA661AC20D33E7BCCADEF6982D2575C
                                              Serial:33616A6CE5467077
                                              Instruction
                                              sub esp, 000002D4h
                                              push ebx
                                              push esi
                                              push edi
                                              push 00000020h
                                              pop edi
                                              xor ebx, ebx
                                              push 00008001h
                                              mov dword ptr [esp+14h], ebx
                                              mov dword ptr [esp+10h], 0040A2E0h
                                              mov dword ptr [esp+1Ch], ebx
                                              call dword ptr [004080CCh]
                                              call dword ptr [004080D0h]
                                              and eax, BFFFFFFFh
                                              cmp ax, 00000006h
                                              mov dword ptr [00434F0Ch], eax
                                              je 00007F4CDCBD8053h
                                              push ebx
                                              call 00007F4CDCBDB341h
                                              cmp eax, ebx
                                              je 00007F4CDCBD8049h
                                              push 00000C00h
                                              call eax
                                              mov esi, 004082B0h
                                              push esi
                                              call 00007F4CDCBDB2BBh
                                              push esi
                                              call dword ptr [00408154h]
                                              lea esi, dword ptr [esi+eax+01h]
                                              cmp byte ptr [esi], 00000000h
                                              jne 00007F4CDCBD802Ch
                                              push 0000000Bh
                                              call 00007F4CDCBDB314h
                                              push 00000009h
                                              call 00007F4CDCBDB30Dh
                                              push 00000007h
                                              mov dword ptr [00434F04h], eax
                                              call 00007F4CDCBDB301h
                                              cmp eax, ebx
                                              je 00007F4CDCBD8051h
                                              push 0000001Eh
                                              call eax
                                              test eax, eax
                                              je 00007F4CDCBD8049h
                                              or byte ptr [00434F0Fh], 00000040h
                                              push ebp
                                              call dword ptr [00408038h]
                                              push ebx
                                              call dword ptr [00408298h]
                                              mov dword ptr [00434FD8h], eax
                                              push ebx
                                              lea eax, dword ptr [esp+34h]
                                              push 000002B4h
                                              push eax
                                              push ebx
                                              push 0042B228h
                                              call dword ptr [0040818Ch]
                                              push 0040A2C8h
                                              Programming Language:
                                              • [EXP] VC++ 6.0 SP5 build 8804
                                              NameVirtual AddressVirtual Size Is in Section
                                              IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                              IMAGE_DIRECTORY_ENTRY_IMPORT0x86100xa0.rdata
                                              IMAGE_DIRECTORY_ENTRY_RESOURCE0x7e0000x147e8.rsrc
                                              IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                              IMAGE_DIRECTORY_ENTRY_SECURITY0x37ca80x20b8.ndata
                                              IMAGE_DIRECTORY_ENTRY_BASERELOC0x00x0
                                              IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
                                              IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                              IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                              IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                                              IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
                                              IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                              IMAGE_DIRECTORY_ENTRY_IAT0x80000x2b0.rdata
                                              IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                              IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                                              IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                                              NameVirtual AddressVirtual SizeRaw SizeXored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                              .text0x10000x67930x6800False0.6720628004807693data6.495258513279076IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                                              .rdata0x80000x14a40x1600False0.4385653409090909data5.01371465125838IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                              .data0xa0000x2b0180x600False0.5240885416666666data4.155579717739458IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                              .ndata0x360000x480000x0False0empty0.0IMAGE_SCN_CNT_UNINITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                              .rsrc0x7e0000x147e80x14800False0.8290658346036586data7.314494987254223IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                              NameRVASizeTypeLanguageCountry
                                              RT_BITMAP0x7e4f00x368Device independent bitmap graphic, 96 x 16 x 4, image size 768EnglishUnited States
                                              RT_ICON0x7e8580x820bPNG image data, 256 x 256, 8-bit/color RGBA, non-interlacedEnglishUnited States
                                              RT_ICON0x86a680x39acPNG image data, 256 x 256, 8-bit colormap, non-interlacedEnglishUnited States
                                              RT_ICON0x8a4180x25a8Device independent bitmap graphic, 48 x 96 x 32, image size 9600EnglishUnited States
                                              RT_ICON0x8c9c00x14faPNG image data, 256 x 256, 4-bit colormap, non-interlacedEnglishUnited States
                                              RT_ICON0x8dec00x10a8Device independent bitmap graphic, 32 x 64 x 32, image size 4224EnglishUnited States
                                              RT_ICON0x8ef680xea8Device independent bitmap graphic, 48 x 96 x 8, image size 2304EnglishUnited States
                                              RT_ICON0x8fe100x8a8Device independent bitmap graphic, 32 x 64 x 8, image size 1024EnglishUnited States
                                              RT_ICON0x906b80x668Device independent bitmap graphic, 48 x 96 x 4, image size 1152EnglishUnited States
                                              RT_ICON0x90d200x568Device independent bitmap graphic, 16 x 32 x 8, image size 256EnglishUnited States
                                              RT_ICON0x912880x468Device independent bitmap graphic, 16 x 32 x 32, image size 1088EnglishUnited States
                                              RT_ICON0x916f00x2e8Device independent bitmap graphic, 32 x 64 x 4, image size 512EnglishUnited States
                                              RT_ICON0x919d80x128Device independent bitmap graphic, 16 x 32 x 4, image size 128EnglishUnited States
                                              RT_DIALOG0x91b000x144dataEnglishUnited States
                                              RT_DIALOG0x91c480x13cdataEnglishUnited States
                                              RT_DIALOG0x91d880x100dataEnglishUnited States
                                              RT_DIALOG0x91e880x11cdataEnglishUnited States
                                              RT_DIALOG0x91fa80xc4dataEnglishUnited States
                                              RT_DIALOG0x920700xb6dataEnglishUnited States
                                              RT_DIALOG0x921280x60dataEnglishUnited States
                                              RT_GROUP_ICON0x921880xaedataEnglishUnited States
                                              RT_VERSION0x922380x270dataEnglishUnited States
                                              RT_MANIFEST0x924a80x33eXML 1.0 document, ASCII text, with very long lines (830), with no line terminatorsEnglishUnited States
                                              DLLImport
                                              ADVAPI32.dllRegCreateKeyExW, RegEnumKeyW, RegQueryValueExW, RegSetValueExW, RegCloseKey, RegDeleteValueW, RegDeleteKeyW, AdjustTokenPrivileges, LookupPrivilegeValueW, OpenProcessToken, SetFileSecurityW, RegOpenKeyExW, RegEnumValueW
                                              SHELL32.dllSHGetSpecialFolderLocation, SHFileOperationW, SHBrowseForFolderW, SHGetPathFromIDListW, ShellExecuteExW, SHGetFileInfoW
                                              ole32.dllOleInitialize, OleUninitialize, CoCreateInstance, IIDFromString, CoTaskMemFree
                                              COMCTL32.dllImageList_Create, ImageList_Destroy, ImageList_AddMasked
                                              USER32.dllGetClientRect, EndPaint, DrawTextW, IsWindowEnabled, DispatchMessageW, wsprintfA, CharNextA, CharPrevW, MessageBoxIndirectW, GetDlgItemTextW, SetDlgItemTextW, GetSystemMetrics, FillRect, AppendMenuW, TrackPopupMenu, OpenClipboard, SetClipboardData, CloseClipboard, IsWindowVisible, CallWindowProcW, GetMessagePos, CheckDlgButton, LoadCursorW, SetCursor, GetWindowLongW, GetSysColor, SetWindowPos, PeekMessageW, SetClassLongW, GetSystemMenu, EnableMenuItem, GetWindowRect, ScreenToClient, EndDialog, RegisterClassW, SystemParametersInfoW, CreateWindowExW, GetClassInfoW, DialogBoxParamW, CharNextW, ExitWindowsEx, DestroyWindow, CreateDialogParamW, SetTimer, SetWindowTextW, PostQuitMessage, SetForegroundWindow, ShowWindow, wsprintfW, SendMessageTimeoutW, FindWindowExW, IsWindow, GetDlgItem, SetWindowLongW, LoadImageW, GetDC, ReleaseDC, EnableWindow, InvalidateRect, SendMessageW, DefWindowProcW, BeginPaint, EmptyClipboard, CreatePopupMenu
                                              GDI32.dllSetBkMode, SetBkColor, GetDeviceCaps, CreateFontIndirectW, CreateBrushIndirect, DeleteObject, SetTextColor, SelectObject
                                              KERNEL32.dllGetExitCodeProcess, WaitForSingleObject, GetModuleHandleA, GetProcAddress, GetSystemDirectoryW, lstrcatW, Sleep, lstrcpyA, WriteFile, GetTempFileNameW, CreateFileW, lstrcmpiA, RemoveDirectoryW, CreateProcessW, CreateDirectoryW, GetLastError, CreateThread, GlobalLock, GlobalUnlock, GetDiskFreeSpaceW, WideCharToMultiByte, lstrcpynW, lstrlenW, SetErrorMode, GetVersion, GetCommandLineW, GetTempPathW, GetWindowsDirectoryW, SetEnvironmentVariableW, ExitProcess, CopyFileW, GetCurrentProcess, GetModuleFileNameW, GetFileSize, GetTickCount, MulDiv, SetFileAttributesW, GetFileAttributesW, SetCurrentDirectoryW, MoveFileW, GetFullPathNameW, GetShortPathNameW, SearchPathW, CompareFileTime, SetFileTime, CloseHandle, lstrcmpiW, lstrcmpW, ExpandEnvironmentStringsW, GlobalFree, GlobalAlloc, GetModuleHandleW, LoadLibraryExW, MoveFileExW, FreeLibrary, WritePrivateProfileStringW, GetPrivateProfileStringW, lstrlenA, MultiByteToWideChar, ReadFile, SetFilePointer, FindClose, FindNextFileW, FindFirstFileW, DeleteFileW
                                              Language of compilation systemCountry where language is spokenMap
                                              EnglishUnited States
                                              No network behavior found

                                              Click to jump to process

                                              Click to jump to process

                                              Click to dive into process behavior distribution

                                              Target ID:0
                                              Start time:12:22:10
                                              Start date:03/11/2022
                                              Path:C:\Users\user\Desktop\CONTRACT_REVISED-SHIPMENT-DOCUMENTS_EXPORTS_REFERENCE-QT63637-02993900299348.exe
                                              Wow64 process (32bit):true
                                              Commandline:C:\Users\user\Desktop\CONTRACT_REVISED-SHIPMENT-DOCUMENTS_EXPORTS_REFERENCE-QT63637-02993900299348.exe
                                              Imagebase:0x400000
                                              File size:236896 bytes
                                              MD5 hash:045F22CE9BE3D33B07A00780EE66FCFD
                                              Has elevated privileges:true
                                              Has administrator privileges:true
                                              Programmed in:C, C++ or other language
                                              Yara matches:
                                              • Rule: JoeSecurity_GuLoader_2, Description: Yara detected GuLoader, Source: 00000000.00000002.835753026.0000000002A70000.00000040.00000800.00020000.00000000.sdmp, Author: Joe Security
                                              Reputation:low

                                              Reset < >

                                                Execution Graph

                                                Execution Coverage:21.2%
                                                Dynamic/Decrypted Code Coverage:0%
                                                Signature Coverage:16%
                                                Total number of Nodes:1572
                                                Total number of Limit Nodes:45
                                                execution_graph 3901 401941 3902 401943 3901->3902 3907 402d3e 3902->3907 3908 402d4a 3907->3908 3953 40644e 3908->3953 3911 401948 3913 405b23 3911->3913 3995 405dee 3913->3995 3916 405b62 3919 405c8d 3916->3919 4009 406411 lstrcpynW 3916->4009 3917 405b4b DeleteFileW 3918 401951 3917->3918 3919->3918 4038 40676f FindFirstFileW 3919->4038 3921 405b88 3922 405b9b 3921->3922 3923 405b8e lstrcatW 3921->3923 4010 405d32 lstrlenW 3922->4010 3924 405ba1 3923->3924 3927 405bb1 lstrcatW 3924->3927 3928 405ba7 3924->3928 3930 405bbc lstrlenW FindFirstFileW 3927->3930 3928->3927 3928->3930 3932 405c82 3930->3932 3951 405bde 3930->3951 3931 405cab 4041 405ce6 lstrlenW CharPrevW 3931->4041 3932->3919 3935 405adb 5 API calls 3938 405cbd 3935->3938 3937 405c65 FindNextFileW 3939 405c7b FindClose 3937->3939 3937->3951 3940 405cc1 3938->3940 3941 405cd7 3938->3941 3939->3932 3940->3918 3944 405479 24 API calls 3940->3944 3943 405479 24 API calls 3941->3943 3943->3918 3946 405cce 3944->3946 3945 405b23 60 API calls 3945->3951 3948 4061d7 36 API calls 3946->3948 3947 405479 24 API calls 3947->3937 3949 405cd5 3948->3949 3949->3918 3951->3937 3951->3945 3951->3947 4014 406411 lstrcpynW 3951->4014 4015 405adb 3951->4015 4023 405479 3951->4023 4034 4061d7 MoveFileExW 3951->4034 3968 40645b 3953->3968 3954 4066a6 3955 402d6b 3954->3955 3986 406411 lstrcpynW 3954->3986 3955->3911 3970 4066c0 3955->3970 3957 406674 lstrlenW 3957->3968 3960 40644e 10 API calls 3960->3957 3962 406589 GetSystemDirectoryW 3962->3968 3963 40659c GetWindowsDirectoryW 3963->3968 3964 4066c0 5 API calls 3964->3968 3965 40644e 10 API calls 3965->3968 3966 406617 lstrcatW 3966->3968 3967 4065d0 SHGetSpecialFolderLocation 3967->3968 3969 4065e8 SHGetPathFromIDListW CoTaskMemFree 3967->3969 3968->3954 3968->3957 3968->3960 3968->3962 3968->3963 3968->3964 3968->3965 3968->3966 3968->3967 3979 4062df 3968->3979 3984 406358 wsprintfW 3968->3984 3985 406411 lstrcpynW 3968->3985 3969->3968 3977 4066cd 3970->3977 3971 406743 3972 406748 CharPrevW 3971->3972 3974 406769 3971->3974 3972->3971 3973 406736 CharNextW 3973->3971 3973->3977 3974->3911 3976 406722 CharNextW 3976->3977 3977->3971 3977->3973 3977->3976 3978 406731 CharNextW 3977->3978 3991 405d13 3977->3991 3978->3973 3987 40627e 3979->3987 3982 406313 RegQueryValueExW RegCloseKey 3983 406343 3982->3983 3983->3968 3984->3968 3985->3968 3986->3955 3988 40628d 3987->3988 3989 406291 3988->3989 3990 406296 RegOpenKeyExW 3988->3990 3989->3982 3989->3983 3990->3989 3992 405d19 3991->3992 3993 405d2f 3992->3993 3994 405d20 CharNextW 3992->3994 3993->3977 3994->3992 4044 406411 lstrcpynW 3995->4044 3997 405dff 4045 405d91 CharNextW CharNextW 3997->4045 4000 405b43 4000->3916 4000->3917 4001 4066c0 5 API calls 4007 405e15 4001->4007 4002 405e46 lstrlenW 4003 405e51 4002->4003 4002->4007 4005 405ce6 3 API calls 4003->4005 4004 40676f 2 API calls 4004->4007 4006 405e56 GetFileAttributesW 4005->4006 4006->4000 4007->4000 4007->4002 4007->4004 4008 405d32 2 API calls 4007->4008 4008->4002 4009->3921 4011 405d40 4010->4011 4012 405d52 4011->4012 4013 405d46 CharPrevW 4011->4013 4012->3924 4013->4011 4013->4012 4014->3951 4051 405ee2 GetFileAttributesW 4015->4051 4018 405af6 RemoveDirectoryW 4021 405b04 4018->4021 4019 405afe DeleteFileW 4019->4021 4020 405b08 4020->3951 4021->4020 4022 405b14 SetFileAttributesW 4021->4022 4022->4020 4024 405494 4023->4024 4025 405536 4023->4025 4026 4054b0 lstrlenW 4024->4026 4027 40644e 17 API calls 4024->4027 4025->3951 4028 4054d9 4026->4028 4029 4054be lstrlenW 4026->4029 4027->4026 4031 4054ec 4028->4031 4032 4054df SetWindowTextW 4028->4032 4029->4025 4030 4054d0 lstrcatW 4029->4030 4030->4028 4031->4025 4033 4054f2 SendMessageW SendMessageW SendMessageW 4031->4033 4032->4031 4033->4025 4035 4061f8 4034->4035 4036 4061eb 4034->4036 4035->3951 4054 40605d 4036->4054 4039 405ca7 4038->4039 4040 406785 FindClose 4038->4040 4039->3918 4039->3931 4040->4039 4042 405d02 lstrcatW 4041->4042 4043 405cb1 4041->4043 4042->4043 4043->3935 4044->3997 4046 405dc0 4045->4046 4047 405dae 4045->4047 4049 405d13 CharNextW 4046->4049 4050 405de4 4046->4050 4047->4046 4048 405dbb CharNextW 4047->4048 4048->4050 4049->4046 4050->4000 4050->4001 4052 405ae7 4051->4052 4053 405ef4 SetFileAttributesW 4051->4053 4052->4018 4052->4019 4052->4020 4053->4052 4055 4060b3 GetShortPathNameW 4054->4055 4056 40608d 4054->4056 4058 4061d2 4055->4058 4059 4060c8 4055->4059 4081 405f07 GetFileAttributesW CreateFileW 4056->4081 4058->4035 4059->4058 4061 4060d0 wsprintfA 4059->4061 4060 406097 CloseHandle GetShortPathNameW 4060->4058 4062 4060ab 4060->4062 4063 40644e 17 API calls 4061->4063 4062->4055 4062->4058 4064 4060f8 4063->4064 4082 405f07 GetFileAttributesW CreateFileW 4064->4082 4066 406105 4066->4058 4067 406114 GetFileSize GlobalAlloc 4066->4067 4068 406136 4067->4068 4069 4061cb CloseHandle 4067->4069 4083 405f8a ReadFile 4068->4083 4069->4058 4074 406155 lstrcpyA 4077 406177 4074->4077 4075 406169 4076 405e6c 4 API calls 4075->4076 4076->4077 4078 4061ae SetFilePointer 4077->4078 4090 405fb9 WriteFile 4078->4090 4081->4060 4082->4066 4084 405fa8 4083->4084 4084->4069 4085 405e6c lstrlenA 4084->4085 4086 405ead lstrlenA 4085->4086 4087 405e86 lstrcmpiA 4086->4087 4088 405eb5 4086->4088 4087->4088 4089 405ea4 CharNextA 4087->4089 4088->4074 4088->4075 4089->4086 4091 405fd7 GlobalFree 4090->4091 4091->4069 4092 4015c1 4093 402d3e 17 API calls 4092->4093 4094 4015c8 4093->4094 4095 405d91 4 API calls 4094->4095 4107 4015d1 4095->4107 4096 401631 4098 401663 4096->4098 4099 401636 4096->4099 4097 405d13 CharNextW 4097->4107 4102 401423 24 API calls 4098->4102 4119 401423 4099->4119 4109 40165b 4102->4109 4106 40164a SetCurrentDirectoryW 4106->4109 4107->4096 4107->4097 4108 401617 GetFileAttributesW 4107->4108 4111 4059e2 4107->4111 4114 405948 CreateDirectoryW 4107->4114 4123 4059c5 CreateDirectoryW 4107->4123 4108->4107 4126 406806 GetModuleHandleA 4111->4126 4115 405995 4114->4115 4116 405999 GetLastError 4114->4116 4115->4107 4116->4115 4117 4059a8 SetFileSecurityW 4116->4117 4117->4115 4118 4059be GetLastError 4117->4118 4118->4115 4120 405479 24 API calls 4119->4120 4121 401431 4120->4121 4122 406411 lstrcpynW 4121->4122 4122->4106 4124 4059d5 4123->4124 4125 4059d9 GetLastError 4123->4125 4124->4107 4125->4124 4127 406822 4126->4127 4128 40682c GetProcAddress 4126->4128 4132 406796 GetSystemDirectoryW 4127->4132 4130 4059e9 4128->4130 4130->4107 4131 406828 4131->4128 4131->4130 4133 4067b8 wsprintfW LoadLibraryExW 4132->4133 4133->4131 5005 401c43 5006 402d1c 17 API calls 5005->5006 5007 401c4a 5006->5007 5008 402d1c 17 API calls 5007->5008 5009 401c57 5008->5009 5010 402d3e 17 API calls 5009->5010 5014 401c6c 5009->5014 5010->5014 5011 402d3e 17 API calls 5015 401c7c 5011->5015 5012 401cd3 5017 402d3e 17 API calls 5012->5017 5013 401c87 5016 402d1c 17 API calls 5013->5016 5014->5011 5014->5015 5015->5012 5015->5013 5018 401c8c 5016->5018 5019 401cd8 5017->5019 5020 402d1c 17 API calls 5018->5020 5021 402d3e 17 API calls 5019->5021 5022 401c98 5020->5022 5023 401ce1 FindWindowExW 5021->5023 5024 401cc3 SendMessageW 5022->5024 5025 401ca5 SendMessageTimeoutW 5022->5025 5026 401d03 5023->5026 5024->5026 5025->5026 5027 402b43 5028 406806 5 API calls 5027->5028 5029 402b4a 5028->5029 5030 402d3e 17 API calls 5029->5030 5031 402b53 5030->5031 5032 402b57 IIDFromString 5031->5032 5034 402b8e 5031->5034 5033 402b66 5032->5033 5032->5034 5033->5034 5037 406411 lstrcpynW 5033->5037 5036 402b83 CoTaskMemFree 5036->5034 5037->5036 4239 4034c5 SetErrorMode GetVersion 4240 403504 4239->4240 4241 40350a 4239->4241 4242 406806 5 API calls 4240->4242 4243 406796 3 API calls 4241->4243 4242->4241 4244 403520 lstrlenA 4243->4244 4244->4241 4245 403530 4244->4245 4246 406806 5 API calls 4245->4246 4247 403537 4246->4247 4248 406806 5 API calls 4247->4248 4249 40353e 4248->4249 4250 406806 5 API calls 4249->4250 4251 40354a #17 OleInitialize SHGetFileInfoW 4250->4251 4329 406411 lstrcpynW 4251->4329 4254 403596 GetCommandLineW 4330 406411 lstrcpynW 4254->4330 4256 4035a8 4257 405d13 CharNextW 4256->4257 4258 4035cd CharNextW 4257->4258 4259 4036f7 GetTempPathW 4258->4259 4262 4035e6 4258->4262 4331 403494 4259->4331 4261 40370f 4263 403713 GetWindowsDirectoryW lstrcatW 4261->4263 4264 403769 DeleteFileW 4261->4264 4266 405d13 CharNextW 4262->4266 4272 4036e2 4262->4272 4274 4036e0 4262->4274 4265 403494 12 API calls 4263->4265 4341 403015 GetTickCount GetModuleFileNameW 4264->4341 4268 40372f 4265->4268 4266->4262 4268->4264 4270 403733 GetTempPathW lstrcatW SetEnvironmentVariableW SetEnvironmentVariableW 4268->4270 4269 40377d 4275 405d13 CharNextW 4269->4275 4280 403830 4269->4280 4312 403820 4269->4312 4273 403494 12 API calls 4270->4273 4425 406411 lstrcpynW 4272->4425 4279 403761 4273->4279 4274->4259 4293 40379c 4275->4293 4279->4264 4279->4280 4428 403a06 4280->4428 4281 40396a 4284 403972 GetCurrentProcess OpenProcessToken 4281->4284 4285 4039ee ExitProcess 4281->4285 4282 40384a 4435 405a77 4282->4435 4290 40398a LookupPrivilegeValueW AdjustTokenPrivileges 4284->4290 4291 4039be 4284->4291 4287 403860 4295 4059e2 5 API calls 4287->4295 4288 4037fa 4294 405dee 18 API calls 4288->4294 4290->4291 4292 406806 5 API calls 4291->4292 4296 4039c5 4292->4296 4293->4287 4293->4288 4297 403806 4294->4297 4298 403865 lstrcatW 4295->4298 4299 4039da ExitWindowsEx 4296->4299 4303 4039e7 4296->4303 4297->4280 4426 406411 lstrcpynW 4297->4426 4300 403881 lstrcatW lstrcmpiW 4298->4300 4301 403876 lstrcatW 4298->4301 4299->4285 4299->4303 4300->4280 4302 40389d 4300->4302 4301->4300 4305 4038a2 4302->4305 4306 4038a9 4302->4306 4441 40140b 4303->4441 4310 405948 4 API calls 4305->4310 4311 4059c5 2 API calls 4306->4311 4308 403815 4427 406411 lstrcpynW 4308->4427 4313 4038a7 4310->4313 4314 4038ae SetCurrentDirectoryW 4311->4314 4369 403ae0 4312->4369 4313->4314 4315 4038c9 4314->4315 4316 4038be 4314->4316 4440 406411 lstrcpynW 4315->4440 4439 406411 lstrcpynW 4316->4439 4319 40644e 17 API calls 4320 403908 DeleteFileW 4319->4320 4321 403915 CopyFileW 4320->4321 4326 4038d7 4320->4326 4321->4326 4322 40395e 4324 4061d7 36 API calls 4322->4324 4323 4061d7 36 API calls 4323->4326 4324->4280 4325 40644e 17 API calls 4325->4326 4326->4319 4326->4322 4326->4323 4326->4325 4327 4059fa 2 API calls 4326->4327 4328 403949 CloseHandle 4326->4328 4327->4326 4328->4326 4329->4254 4330->4256 4332 4066c0 5 API calls 4331->4332 4334 4034a0 4332->4334 4333 4034aa 4333->4261 4334->4333 4335 405ce6 3 API calls 4334->4335 4336 4034b2 4335->4336 4337 4059c5 2 API calls 4336->4337 4338 4034b8 4337->4338 4444 405f36 4338->4444 4448 405f07 GetFileAttributesW CreateFileW 4341->4448 4343 403055 4363 403065 4343->4363 4449 406411 lstrcpynW 4343->4449 4345 40307b 4346 405d32 2 API calls 4345->4346 4347 403081 4346->4347 4450 406411 lstrcpynW 4347->4450 4349 40308c GetFileSize 4350 4030a3 4349->4350 4351 403186 4349->4351 4350->4351 4354 403467 ReadFile 4350->4354 4358 4031f2 4350->4358 4350->4363 4366 402fb1 6 API calls 4350->4366 4451 402fb1 4351->4451 4353 40318f 4355 4031bf GlobalAlloc 4353->4355 4353->4363 4463 40347d SetFilePointer 4353->4463 4354->4350 4462 40347d SetFilePointer 4355->4462 4360 402fb1 6 API calls 4358->4360 4359 4031da 4362 40324c 31 API calls 4359->4362 4360->4363 4361 4031a8 4364 403467 ReadFile 4361->4364 4365 4031e6 4362->4365 4363->4269 4367 4031b3 4364->4367 4365->4363 4368 403223 SetFilePointer 4365->4368 4366->4350 4367->4355 4367->4363 4368->4363 4370 406806 5 API calls 4369->4370 4371 403af4 4370->4371 4372 403afa 4371->4372 4373 403b0c 4371->4373 4472 406358 wsprintfW 4372->4472 4374 4062df 3 API calls 4373->4374 4375 403b3c 4374->4375 4377 403b5b lstrcatW 4375->4377 4379 4062df 3 API calls 4375->4379 4378 403b0a 4377->4378 4464 403db6 4378->4464 4379->4377 4382 405dee 18 API calls 4383 403b8d 4382->4383 4384 403c21 4383->4384 4386 4062df 3 API calls 4383->4386 4385 405dee 18 API calls 4384->4385 4387 403c27 4385->4387 4388 403bbf 4386->4388 4389 403c37 LoadImageW 4387->4389 4390 40644e 17 API calls 4387->4390 4388->4384 4394 403be0 lstrlenW 4388->4394 4398 405d13 CharNextW 4388->4398 4391 403cdd 4389->4391 4392 403c5e RegisterClassW 4389->4392 4390->4389 4393 40140b 2 API calls 4391->4393 4395 403c94 SystemParametersInfoW CreateWindowExW 4392->4395 4396 403ce7 4392->4396 4397 403ce3 4393->4397 4399 403c14 4394->4399 4400 403bee lstrcmpiW 4394->4400 4395->4391 4396->4280 4397->4396 4405 403db6 18 API calls 4397->4405 4403 403bdd 4398->4403 4402 405ce6 3 API calls 4399->4402 4400->4399 4401 403bfe GetFileAttributesW 4400->4401 4404 403c0a 4401->4404 4406 403c1a 4402->4406 4403->4394 4404->4399 4407 405d32 2 API calls 4404->4407 4408 403cf4 4405->4408 4473 406411 lstrcpynW 4406->4473 4407->4399 4410 403d00 ShowWindow 4408->4410 4411 403d83 4408->4411 4413 406796 3 API calls 4410->4413 4474 40554c OleInitialize 4411->4474 4415 403d18 4413->4415 4414 403d89 4416 403da5 4414->4416 4417 403d8d 4414->4417 4418 403d26 GetClassInfoW 4415->4418 4420 406796 3 API calls 4415->4420 4419 40140b 2 API calls 4416->4419 4417->4396 4423 40140b 2 API calls 4417->4423 4421 403d50 DialogBoxParamW 4418->4421 4422 403d3a GetClassInfoW RegisterClassW 4418->4422 4419->4396 4420->4418 4424 40140b 2 API calls 4421->4424 4422->4421 4423->4396 4424->4396 4425->4274 4426->4308 4427->4312 4429 403a10 CloseHandle 4428->4429 4430 403a1e 4428->4430 4429->4430 4492 403a4b 4430->4492 4433 405b23 67 API calls 4434 403839 OleUninitialize 4433->4434 4434->4281 4434->4282 4438 405a8c 4435->4438 4436 403858 ExitProcess 4437 405aa0 MessageBoxIndirectW 4437->4436 4438->4436 4438->4437 4439->4315 4440->4326 4442 401389 2 API calls 4441->4442 4443 401420 4442->4443 4443->4285 4445 405f43 GetTickCount GetTempFileNameW 4444->4445 4446 4034c3 4445->4446 4447 405f79 4445->4447 4446->4261 4447->4445 4447->4446 4448->4343 4449->4345 4450->4349 4452 402fd2 4451->4452 4453 402fba 4451->4453 4456 402fe2 GetTickCount 4452->4456 4457 402fda 4452->4457 4454 402fc3 DestroyWindow 4453->4454 4455 402fca 4453->4455 4454->4455 4455->4353 4459 402ff0 CreateDialogParamW ShowWindow 4456->4459 4460 403013 4456->4460 4458 406842 2 API calls 4457->4458 4461 402fe0 4458->4461 4459->4460 4460->4353 4461->4353 4462->4359 4463->4361 4465 403dca 4464->4465 4481 406358 wsprintfW 4465->4481 4467 403e3b 4482 403e6f 4467->4482 4469 403b6b 4469->4382 4470 403e40 4470->4469 4471 40644e 17 API calls 4470->4471 4471->4470 4472->4378 4473->4384 4485 4043b3 4474->4485 4476 4043b3 SendMessageW 4478 4055a8 OleUninitialize 4476->4478 4477 40556f 4480 405596 4477->4480 4488 401389 4477->4488 4478->4414 4480->4476 4481->4467 4483 40644e 17 API calls 4482->4483 4484 403e7d SetWindowTextW 4483->4484 4484->4470 4486 4043cb 4485->4486 4487 4043bc SendMessageW 4485->4487 4486->4477 4487->4486 4490 401390 4488->4490 4489 4013fe 4489->4477 4490->4489 4491 4013cb MulDiv SendMessageW 4490->4491 4491->4490 4493 403a59 4492->4493 4494 403a5e FreeLibrary GlobalFree 4493->4494 4495 403a23 4493->4495 4494->4494 4494->4495 4495->4433 5038 402947 5039 402d3e 17 API calls 5038->5039 5040 402955 5039->5040 5041 40296b 5040->5041 5042 402d3e 17 API calls 5040->5042 5043 405ee2 2 API calls 5041->5043 5042->5041 5044 402971 5043->5044 5066 405f07 GetFileAttributesW CreateFileW 5044->5066 5046 40297e 5047 402a21 5046->5047 5048 40298a GlobalAlloc 5046->5048 5051 402a29 DeleteFileW 5047->5051 5052 402a3c 5047->5052 5049 4029a3 5048->5049 5050 402a18 CloseHandle 5048->5050 5067 40347d SetFilePointer 5049->5067 5050->5047 5051->5052 5054 4029a9 5055 403467 ReadFile 5054->5055 5056 4029b2 GlobalAlloc 5055->5056 5057 4029c2 5056->5057 5058 4029f6 5056->5058 5060 40324c 31 API calls 5057->5060 5059 405fb9 WriteFile 5058->5059 5061 402a02 GlobalFree 5059->5061 5065 4029cf 5060->5065 5062 40324c 31 API calls 5061->5062 5063 402a15 5062->5063 5063->5050 5064 4029ed GlobalFree 5064->5058 5065->5064 5066->5046 5067->5054 5071 4016cc 5072 402d3e 17 API calls 5071->5072 5073 4016d2 GetFullPathNameW 5072->5073 5074 4016ec 5073->5074 5080 40170e 5073->5080 5077 40676f 2 API calls 5074->5077 5074->5080 5075 402bc2 5076 401723 GetShortPathNameW 5076->5075 5078 4016fe 5077->5078 5078->5080 5081 406411 lstrcpynW 5078->5081 5080->5075 5080->5076 5081->5080 5082 401e4e GetDC 5083 402d1c 17 API calls 5082->5083 5084 401e60 GetDeviceCaps MulDiv ReleaseDC 5083->5084 5085 402d1c 17 API calls 5084->5085 5086 401e91 5085->5086 5087 40644e 17 API calls 5086->5087 5088 401ece CreateFontIndirectW 5087->5088 5089 402630 5088->5089 5090 402acf 5091 402d1c 17 API calls 5090->5091 5092 402ad5 5091->5092 5093 402b12 5092->5093 5095 402925 5092->5095 5096 402ae7 5092->5096 5094 40644e 17 API calls 5093->5094 5093->5095 5094->5095 5096->5095 5098 406358 wsprintfW 5096->5098 5098->5095 4711 4020d0 4712 4020e2 4711->4712 4713 402194 4711->4713 4714 402d3e 17 API calls 4712->4714 4716 401423 24 API calls 4713->4716 4715 4020e9 4714->4715 4717 402d3e 17 API calls 4715->4717 4721 4022ee 4716->4721 4718 4020f2 4717->4718 4719 402108 LoadLibraryExW 4718->4719 4720 4020fa GetModuleHandleW 4718->4720 4719->4713 4722 402119 4719->4722 4720->4719 4720->4722 4734 406875 4722->4734 4725 402163 4727 405479 24 API calls 4725->4727 4726 40212a 4728 402132 4726->4728 4729 402149 4726->4729 4731 40213a 4727->4731 4730 401423 24 API calls 4728->4730 4739 739a1777 4729->4739 4730->4731 4731->4721 4732 402186 FreeLibrary 4731->4732 4732->4721 4781 406433 WideCharToMultiByte 4734->4781 4736 406892 4737 406899 GetProcAddress 4736->4737 4738 402124 4736->4738 4737->4738 4738->4725 4738->4726 4740 739a17aa 4739->4740 4782 739a1b5f 4740->4782 4742 739a17b1 4743 739a18d6 4742->4743 4744 739a17c9 4742->4744 4745 739a17c2 4742->4745 4743->4731 4816 739a23e0 4744->4816 4832 739a239e 4745->4832 4750 739a180f 4845 739a25b5 4750->4845 4751 739a182d 4754 739a187e 4751->4754 4755 739a1833 4751->4755 4752 739a17f8 4764 739a17ee 4752->4764 4842 739a2d83 4752->4842 4753 739a17df 4757 739a17e5 4753->4757 4763 739a17f0 4753->4763 4761 739a25b5 10 API calls 4754->4761 4864 739a15c6 4755->4864 4757->4764 4826 739a2af8 4757->4826 4767 739a186f 4761->4767 4762 739a1815 4856 739a15b4 4762->4856 4836 739a2770 4763->4836 4764->4750 4764->4751 4773 739a18c5 4767->4773 4870 739a2578 4767->4870 4769 739a17f6 4769->4764 4770 739a25b5 10 API calls 4770->4767 4773->4743 4775 739a18cf GlobalFree 4773->4775 4775->4743 4778 739a18b1 4778->4773 4874 739a153d wsprintfW 4778->4874 4779 739a18aa FreeLibrary 4779->4778 4781->4736 4877 739a121b GlobalAlloc 4782->4877 4784 739a1b86 4878 739a121b GlobalAlloc 4784->4878 4786 739a1dcb GlobalFree GlobalFree GlobalFree 4787 739a1de8 4786->4787 4800 739a1e32 4786->4800 4789 739a21de 4787->4789 4797 739a1dfd 4787->4797 4787->4800 4788 739a1c86 GlobalAlloc 4810 739a1b91 4788->4810 4790 739a2200 GetModuleHandleW 4789->4790 4789->4800 4791 739a2211 LoadLibraryW 4790->4791 4792 739a2226 4790->4792 4791->4792 4791->4800 4885 739a161d WideCharToMultiByte GlobalAlloc WideCharToMultiByte GetProcAddress GlobalFree 4792->4885 4793 739a1cd1 lstrcpyW 4796 739a1cdb lstrcpyW 4793->4796 4794 739a1cef GlobalFree 4794->4810 4796->4810 4797->4800 4881 739a122c 4797->4881 4798 739a2278 4798->4800 4803 739a2285 lstrlenW 4798->4803 4799 739a2086 4884 739a121b GlobalAlloc 4799->4884 4800->4742 4886 739a161d WideCharToMultiByte GlobalAlloc WideCharToMultiByte GetProcAddress GlobalFree 4803->4886 4804 739a2238 4804->4798 4814 739a2262 GetProcAddress 4804->4814 4806 739a1fc7 GlobalFree 4806->4810 4807 739a210e 4807->4800 4813 739a2176 lstrcpyW 4807->4813 4808 739a1d2d 4808->4810 4879 739a158f GlobalSize GlobalAlloc 4808->4879 4809 739a229f 4809->4800 4810->4786 4810->4788 4810->4793 4810->4794 4810->4796 4810->4799 4810->4800 4810->4806 4810->4807 4810->4808 4811 739a122c 2 API calls 4810->4811 4811->4810 4813->4800 4814->4798 4815 739a208f 4815->4742 4818 739a23f8 4816->4818 4817 739a122c GlobalAlloc lstrcpynW 4817->4818 4818->4817 4820 739a2521 GlobalFree 4818->4820 4821 739a24cb GlobalAlloc CLSIDFromString 4818->4821 4822 739a24a0 GlobalAlloc WideCharToMultiByte 4818->4822 4825 739a24ea 4818->4825 4888 739a12ba 4818->4888 4820->4818 4823 739a17cf 4820->4823 4821->4820 4822->4820 4823->4752 4823->4753 4823->4764 4825->4820 4892 739a2704 4825->4892 4828 739a2b0a 4826->4828 4827 739a2baf CreateFileA 4831 739a2bcd 4827->4831 4828->4827 4830 739a2c99 4830->4764 4895 739a2aa2 4831->4895 4833 739a23b3 4832->4833 4834 739a23be GlobalAlloc 4833->4834 4835 739a17c8 4833->4835 4834->4833 4835->4744 4840 739a27a0 4836->4840 4837 739a283b GlobalAlloc 4841 739a285e 4837->4841 4838 739a284e 4839 739a2854 GlobalSize 4838->4839 4838->4841 4839->4841 4840->4837 4840->4838 4841->4769 4843 739a2d8e 4842->4843 4844 739a2dce GlobalFree 4843->4844 4899 739a121b GlobalAlloc 4845->4899 4847 739a265a StringFromGUID2 4850 739a25bf 4847->4850 4848 739a266b lstrcpynW 4848->4850 4849 739a2638 MultiByteToWideChar 4849->4850 4850->4847 4850->4848 4850->4849 4851 739a267e wsprintfW 4850->4851 4852 739a26a2 GlobalFree 4850->4852 4853 739a26d7 GlobalFree 4850->4853 4854 739a1272 2 API calls 4850->4854 4900 739a12e1 4850->4900 4851->4850 4852->4850 4853->4762 4854->4850 4904 739a121b GlobalAlloc 4856->4904 4858 739a15b9 4859 739a15c6 2 API calls 4858->4859 4860 739a15c3 4859->4860 4861 739a1272 4860->4861 4862 739a127b GlobalAlloc lstrcpynW 4861->4862 4863 739a12b5 GlobalFree 4861->4863 4862->4863 4863->4767 4865 739a15ff lstrcpyW 4864->4865 4866 739a15d2 wsprintfW 4864->4866 4869 739a1618 4865->4869 4866->4869 4869->4770 4871 739a2586 4870->4871 4873 739a1891 4870->4873 4872 739a25a2 GlobalFree 4871->4872 4871->4873 4872->4871 4873->4778 4873->4779 4875 739a1272 2 API calls 4874->4875 4876 739a155e 4875->4876 4876->4773 4877->4784 4878->4810 4880 739a15ad 4879->4880 4880->4808 4887 739a121b GlobalAlloc 4881->4887 4883 739a123b lstrcpynW 4883->4800 4884->4815 4885->4804 4886->4809 4887->4883 4889 739a12c1 4888->4889 4890 739a122c 2 API calls 4889->4890 4891 739a12df 4890->4891 4891->4818 4893 739a2768 4892->4893 4894 739a2712 VirtualAlloc 4892->4894 4893->4825 4894->4893 4896 739a2aad 4895->4896 4897 739a2ab2 GetLastError 4896->4897 4898 739a2abd 4896->4898 4897->4898 4898->4830 4899->4850 4901 739a12ea 4900->4901 4902 739a130c 4900->4902 4901->4902 4903 739a12f0 lstrcpyW 4901->4903 4902->4850 4903->4902 4904->4858 4905 404dd4 GetDlgItem GetDlgItem 4906 404e28 7 API calls 4905->4906 4914 405052 4905->4914 4907 404ed2 DeleteObject 4906->4907 4908 404ec5 SendMessageW 4906->4908 4909 404edd 4907->4909 4908->4907 4910 404f14 4909->4910 4912 404eec 4909->4912 4916 404367 18 API calls 4910->4916 4911 40513a 4917 4051e3 4911->4917 4923 4053d8 4911->4923 4929 405190 SendMessageW 4911->4929 4913 40644e 17 API calls 4912->4913 4918 404ef6 SendMessageW SendMessageW 4913->4918 4914->4911 4915 40511b 4914->4915 4921 4050b3 4914->4921 4915->4911 4924 40512c SendMessageW 4915->4924 4922 404f28 4916->4922 4919 4051f8 4917->4919 4920 4051ec SendMessageW 4917->4920 4918->4909 4926 405221 4919->4926 4931 405211 4919->4931 4932 40520a ImageList_Destroy 4919->4932 4920->4919 4927 404d22 5 API calls 4921->4927 4928 404367 18 API calls 4922->4928 4925 4043ce 8 API calls 4923->4925 4924->4911 4930 4053e6 4925->4930 4933 40539a 4926->4933 4948 404da2 4 API calls 4926->4948 4956 40525c 4926->4956 4952 4050c4 4927->4952 4939 404f39 4928->4939 4929->4923 4934 4051a5 SendMessageW 4929->4934 4931->4926 4935 40521a GlobalFree 4931->4935 4932->4931 4933->4923 4937 4053ac ShowWindow GetDlgItem ShowWindow 4933->4937 4940 4051b8 4934->4940 4935->4926 4936 405014 GetWindowLongW SetWindowLongW 4938 40502d 4936->4938 4937->4923 4941 405032 ShowWindow 4938->4941 4942 40504a 4938->4942 4939->4936 4944 40500f 4939->4944 4947 404f8c SendMessageW 4939->4947 4950 404fca SendMessageW 4939->4950 4951 404fde SendMessageW 4939->4951 4943 4051c9 SendMessageW 4940->4943 4962 40439c SendMessageW 4941->4962 4963 40439c SendMessageW 4942->4963 4943->4917 4944->4936 4944->4938 4947->4939 4948->4956 4949 405045 4949->4923 4950->4939 4951->4939 4952->4915 4953 405366 4954 405370 InvalidateRect 4953->4954 4959 40537c 4953->4959 4954->4959 4955 40528a SendMessageW 4957 4052a0 4955->4957 4956->4955 4956->4957 4957->4953 4958 405301 4957->4958 4960 405314 SendMessageW SendMessageW 4957->4960 4958->4960 4959->4933 4964 404cdd 4959->4964 4960->4957 4962->4949 4963->4914 4967 404c14 4964->4967 4966 404cf2 4966->4933 4968 404c2d 4967->4968 4969 40644e 17 API calls 4968->4969 4970 404c91 4969->4970 4971 40644e 17 API calls 4970->4971 4972 404c9c 4971->4972 4973 40644e 17 API calls 4972->4973 4974 404cb2 lstrlenW wsprintfW SetDlgItemTextW 4973->4974 4974->4966 5099 4028d5 5100 4028dd 5099->5100 5101 4028e1 FindNextFileW 5100->5101 5103 4028f3 5100->5103 5102 40293a 5101->5102 5101->5103 5105 406411 lstrcpynW 5102->5105 5105->5103 5106 401956 5107 402d3e 17 API calls 5106->5107 5108 40195d lstrlenW 5107->5108 5109 402630 5108->5109 4985 4014d7 4986 402d1c 17 API calls 4985->4986 4987 4014dd Sleep 4986->4987 4989 402bc2 4987->4989 5110 4044d7 lstrlenW 5111 4044f6 5110->5111 5112 4044f8 WideCharToMultiByte 5110->5112 5111->5112 5113 404858 5114 404884 5113->5114 5115 404895 5113->5115 5174 405a5b GetDlgItemTextW 5114->5174 5116 4048a1 GetDlgItem 5115->5116 5149 404900 5115->5149 5118 4048b5 5116->5118 5121 4048c9 SetWindowTextW 5118->5121 5125 405d91 4 API calls 5118->5125 5119 40488f 5120 4066c0 5 API calls 5119->5120 5120->5115 5126 404367 18 API calls 5121->5126 5122 404b93 5124 4043ce 8 API calls 5122->5124 5129 404ba7 5124->5129 5130 4048bf 5125->5130 5131 4048e5 5126->5131 5127 40644e 17 API calls 5132 404974 SHBrowseForFolderW 5127->5132 5128 404a14 5133 405dee 18 API calls 5128->5133 5130->5121 5138 405ce6 3 API calls 5130->5138 5134 404367 18 API calls 5131->5134 5135 4049e4 5132->5135 5136 40498c CoTaskMemFree 5132->5136 5137 404a1a 5133->5137 5139 4048f3 5134->5139 5135->5122 5176 405a5b GetDlgItemTextW 5135->5176 5140 405ce6 3 API calls 5136->5140 5177 406411 lstrcpynW 5137->5177 5138->5121 5175 40439c SendMessageW 5139->5175 5142 404999 5140->5142 5145 4049d0 SetDlgItemTextW 5142->5145 5150 40644e 17 API calls 5142->5150 5144 4048f9 5148 406806 5 API calls 5144->5148 5145->5135 5146 404a31 5147 406806 5 API calls 5146->5147 5156 404a38 5147->5156 5148->5149 5149->5122 5149->5127 5149->5135 5151 4049b8 lstrcmpiW 5150->5151 5151->5145 5153 4049c9 lstrcatW 5151->5153 5152 404a79 5178 406411 lstrcpynW 5152->5178 5153->5145 5155 404a80 5157 405d91 4 API calls 5155->5157 5156->5152 5161 405d32 2 API calls 5156->5161 5162 404ad1 5156->5162 5158 404a86 GetDiskFreeSpaceW 5157->5158 5160 404aaa MulDiv 5158->5160 5158->5162 5160->5162 5161->5156 5163 404b42 5162->5163 5165 404cdd 20 API calls 5162->5165 5164 404b65 5163->5164 5166 40140b 2 API calls 5163->5166 5179 404389 EnableWindow 5164->5179 5167 404b2f 5165->5167 5166->5164 5168 404b44 SetDlgItemTextW 5167->5168 5169 404b34 5167->5169 5168->5163 5171 404c14 20 API calls 5169->5171 5171->5163 5172 404b81 5172->5122 5180 4047b1 5172->5180 5174->5119 5175->5144 5176->5128 5177->5146 5178->5155 5179->5172 5181 4047c4 SendMessageW 5180->5181 5182 4047bf 5180->5182 5181->5122 5182->5181 5183 739a1000 5186 739a101b 5183->5186 5193 739a1516 5186->5193 5188 739a1020 5189 739a1027 GlobalAlloc 5188->5189 5190 739a1024 5188->5190 5189->5190 5191 739a153d 3 API calls 5190->5191 5192 739a1019 5191->5192 5195 739a151c 5193->5195 5194 739a1522 5194->5188 5195->5194 5196 739a152e GlobalFree 5195->5196 5196->5188 4990 40175c 4991 402d3e 17 API calls 4990->4991 4992 401763 4991->4992 4993 405f36 2 API calls 4992->4993 4994 40176a 4993->4994 4995 405f36 2 API calls 4994->4995 4995->4994 5197 401d5d 5198 402d1c 17 API calls 5197->5198 5199 401d6e SetWindowLongW 5198->5199 5200 402bc2 5199->5200 4997 401ede 4998 402d1c 17 API calls 4997->4998 4999 401ee4 4998->4999 5000 402d1c 17 API calls 4999->5000 5001 401ef0 5000->5001 5002 401f07 EnableWindow 5001->5002 5003 401efc ShowWindow 5001->5003 5004 402bc2 5002->5004 5003->5004 5201 401563 5202 402b08 5201->5202 5205 406358 wsprintfW 5202->5205 5204 402b0d 5205->5204 5206 4026e4 5207 402d1c 17 API calls 5206->5207 5208 4026f3 5207->5208 5209 40273d ReadFile 5208->5209 5210 405f8a ReadFile 5208->5210 5212 402832 5208->5212 5213 40277d MultiByteToWideChar 5208->5213 5215 4027a3 SetFilePointer MultiByteToWideChar 5208->5215 5216 402843 5208->5216 5218 402830 5208->5218 5219 405fe8 SetFilePointer 5208->5219 5209->5208 5209->5218 5210->5208 5228 406358 wsprintfW 5212->5228 5213->5208 5215->5208 5217 402864 SetFilePointer 5216->5217 5216->5218 5217->5218 5220 406004 5219->5220 5227 40601c 5219->5227 5221 405f8a ReadFile 5220->5221 5222 406010 5221->5222 5223 406025 SetFilePointer 5222->5223 5224 40604d SetFilePointer 5222->5224 5222->5227 5223->5224 5225 406030 5223->5225 5224->5227 5226 405fb9 WriteFile 5225->5226 5226->5227 5227->5208 5228->5218 5229 739a103d 5230 739a101b 5 API calls 5229->5230 5231 739a1056 5230->5231 5232 401968 5233 402d1c 17 API calls 5232->5233 5234 40196f 5233->5234 5235 402d1c 17 API calls 5234->5235 5236 40197c 5235->5236 5237 402d3e 17 API calls 5236->5237 5238 401993 lstrlenW 5237->5238 5240 4019a4 5238->5240 5239 4019e5 5240->5239 5244 406411 lstrcpynW 5240->5244 5242 4019d5 5242->5239 5243 4019da lstrlenW 5242->5243 5243->5239 5244->5242 5245 40166a 5246 402d3e 17 API calls 5245->5246 5247 401670 5246->5247 5248 40676f 2 API calls 5247->5248 5249 401676 5248->5249 4537 4023ec 4538 402d3e 17 API calls 4537->4538 4539 4023fb 4538->4539 4540 402d3e 17 API calls 4539->4540 4541 402404 4540->4541 4542 402d3e 17 API calls 4541->4542 4543 40240e GetPrivateProfileStringW 4542->4543 4544 4053ed 4545 405411 4544->4545 4546 4053fd 4544->4546 4549 405419 IsWindowVisible 4545->4549 4555 405439 4545->4555 4547 405403 4546->4547 4548 40545a 4546->4548 4551 4043b3 SendMessageW 4547->4551 4550 40545f CallWindowProcW 4548->4550 4549->4548 4552 405426 4549->4552 4553 40540d 4550->4553 4551->4553 4558 404d22 SendMessageW 4552->4558 4555->4550 4563 404da2 4555->4563 4559 404d81 SendMessageW 4558->4559 4560 404d45 GetMessagePos ScreenToClient SendMessageW 4558->4560 4561 404d79 4559->4561 4560->4561 4562 404d7e 4560->4562 4561->4555 4562->4559 4572 406411 lstrcpynW 4563->4572 4565 404db5 4573 406358 wsprintfW 4565->4573 4567 404dbf 4568 40140b 2 API calls 4567->4568 4569 404dc8 4568->4569 4574 406411 lstrcpynW 4569->4574 4571 404dcf 4571->4548 4572->4565 4573->4567 4574->4571 4670 40176f 4671 402d3e 17 API calls 4670->4671 4672 401776 4671->4672 4673 401796 4672->4673 4674 40179e 4672->4674 4709 406411 lstrcpynW 4673->4709 4710 406411 lstrcpynW 4674->4710 4677 40179c 4680 4066c0 5 API calls 4677->4680 4678 4017a9 4679 405ce6 3 API calls 4678->4679 4681 4017af lstrcatW 4679->4681 4686 4017bb 4680->4686 4681->4677 4682 40676f 2 API calls 4682->4686 4683 405ee2 2 API calls 4683->4686 4685 4017cd CompareFileTime 4685->4686 4686->4682 4686->4683 4686->4685 4687 40188d 4686->4687 4691 406411 lstrcpynW 4686->4691 4695 40644e 17 API calls 4686->4695 4702 405a77 MessageBoxIndirectW 4686->4702 4707 401864 4686->4707 4708 405f07 GetFileAttributesW CreateFileW 4686->4708 4688 405479 24 API calls 4687->4688 4689 401897 4688->4689 4692 40324c 31 API calls 4689->4692 4690 405479 24 API calls 4705 401879 4690->4705 4691->4686 4693 4018aa 4692->4693 4694 4018be SetFileTime 4693->4694 4696 4018d0 FindCloseChangeNotification 4693->4696 4694->4696 4695->4686 4697 4018e1 4696->4697 4696->4705 4698 4018e6 4697->4698 4699 4018f9 4697->4699 4700 40644e 17 API calls 4698->4700 4701 40644e 17 API calls 4699->4701 4703 4018ee lstrcatW 4700->4703 4704 401901 4701->4704 4702->4686 4703->4704 4704->4705 4706 405a77 MessageBoxIndirectW 4704->4706 4706->4705 4707->4690 4707->4705 4708->4686 4709->4677 4710->4678 5250 401a72 5251 402d1c 17 API calls 5250->5251 5252 401a7b 5251->5252 5253 402d1c 17 API calls 5252->5253 5254 401a20 5253->5254 5255 401573 5256 401583 ShowWindow 5255->5256 5257 40158c 5255->5257 5256->5257 5258 40159a ShowWindow 5257->5258 5259 402bc2 5257->5259 5258->5259 5260 4014f5 SetForegroundWindow 5261 402bc2 5260->5261 5262 401ff6 5263 402d3e 17 API calls 5262->5263 5264 401ffd 5263->5264 5265 40676f 2 API calls 5264->5265 5266 402003 5265->5266 5268 402014 5266->5268 5269 406358 wsprintfW 5266->5269 5269->5268 5270 401b77 5271 402d3e 17 API calls 5270->5271 5272 401b7e 5271->5272 5273 402d1c 17 API calls 5272->5273 5274 401b87 wsprintfW 5273->5274 5275 402bc2 5274->5275 5276 4022f7 5277 402d3e 17 API calls 5276->5277 5278 4022fd 5277->5278 5279 402d3e 17 API calls 5278->5279 5280 402306 5279->5280 5281 402d3e 17 API calls 5280->5281 5282 40230f 5281->5282 5283 40676f 2 API calls 5282->5283 5284 402318 5283->5284 5285 402329 lstrlenW lstrlenW 5284->5285 5286 40231c 5284->5286 5288 405479 24 API calls 5285->5288 5287 405479 24 API calls 5286->5287 5290 402324 5286->5290 5287->5290 5289 402367 SHFileOperationW 5288->5289 5289->5286 5289->5290 5291 739a2ca3 5292 739a2cbb 5291->5292 5293 739a158f 2 API calls 5292->5293 5294 739a2cd6 5293->5294 5295 40167b 5296 402d3e 17 API calls 5295->5296 5297 401682 5296->5297 5298 402d3e 17 API calls 5297->5298 5299 40168b 5298->5299 5300 402d3e 17 API calls 5299->5300 5301 401694 MoveFileW 5300->5301 5302 4016a7 5301->5302 5308 4016a0 5301->5308 5303 40676f 2 API calls 5302->5303 5305 4022ee 5302->5305 5306 4016b6 5303->5306 5304 401423 24 API calls 5304->5305 5306->5305 5307 4061d7 36 API calls 5306->5307 5307->5308 5308->5304 5309 40237b 5310 402382 5309->5310 5313 402395 5309->5313 5311 40644e 17 API calls 5310->5311 5312 40238f 5311->5312 5312->5313 5314 405a77 MessageBoxIndirectW 5312->5314 5314->5313 5315 4019ff 5316 402d3e 17 API calls 5315->5316 5317 401a06 5316->5317 5318 402d3e 17 API calls 5317->5318 5319 401a0f 5318->5319 5320 401a16 lstrcmpiW 5319->5320 5321 401a28 lstrcmpW 5319->5321 5322 401a1c 5320->5322 5321->5322 5323 401000 5324 401037 BeginPaint GetClientRect 5323->5324 5325 40100c DefWindowProcW 5323->5325 5326 4010f3 5324->5326 5330 401179 5325->5330 5328 401073 CreateBrushIndirect FillRect DeleteObject 5326->5328 5329 4010fc 5326->5329 5328->5326 5331 401102 CreateFontIndirectW 5329->5331 5332 401167 EndPaint 5329->5332 5331->5332 5333 401112 6 API calls 5331->5333 5332->5330 5333->5332 5334 401d81 5335 401d94 GetDlgItem 5334->5335 5336 401d87 5334->5336 5338 401d8e 5335->5338 5337 402d1c 17 API calls 5336->5337 5337->5338 5339 401dd5 GetClientRect LoadImageW SendMessageW 5338->5339 5340 402d3e 17 API calls 5338->5340 5342 401e33 5339->5342 5344 401e3f 5339->5344 5340->5339 5343 401e38 DeleteObject 5342->5343 5342->5344 5343->5344 4152 402482 4153 402d3e 17 API calls 4152->4153 4154 402494 4153->4154 4155 402d3e 17 API calls 4154->4155 4156 40249e 4155->4156 4169 402dce 4156->4169 4159 402bc2 4160 4024d6 4165 4024e2 4160->4165 4193 402d1c 4160->4193 4161 402d3e 17 API calls 4162 4024cc lstrlenW 4161->4162 4162->4160 4164 402501 RegSetValueExW 4167 402517 RegCloseKey 4164->4167 4165->4164 4173 40324c 4165->4173 4167->4159 4170 402de9 4169->4170 4196 4062ac 4170->4196 4175 403265 4173->4175 4174 403293 4200 403467 4174->4200 4175->4174 4203 40347d SetFilePointer 4175->4203 4179 4033ea 4179->4164 4180 403400 4182 403442 4180->4182 4185 403404 4180->4185 4181 4032b0 GetTickCount 4181->4179 4189 4032ff 4181->4189 4184 403467 ReadFile 4182->4184 4183 403467 ReadFile 4183->4189 4184->4179 4185->4179 4186 403467 ReadFile 4185->4186 4187 405fb9 WriteFile 4185->4187 4186->4185 4187->4185 4188 403355 GetTickCount 4188->4189 4189->4179 4189->4183 4189->4188 4190 40337a MulDiv wsprintfW 4189->4190 4192 405fb9 WriteFile 4189->4192 4191 405479 24 API calls 4190->4191 4191->4189 4192->4189 4194 40644e 17 API calls 4193->4194 4195 402d31 4194->4195 4195->4165 4197 4062bb 4196->4197 4198 4024ae 4197->4198 4199 4062c6 RegCreateKeyExW 4197->4199 4198->4159 4198->4160 4198->4161 4199->4198 4201 405f8a ReadFile 4200->4201 4202 40329e 4201->4202 4202->4179 4202->4180 4202->4181 4203->4174 5345 402902 5346 402d3e 17 API calls 5345->5346 5347 402909 FindFirstFileW 5346->5347 5348 402931 5347->5348 5351 40291c 5347->5351 5349 40293a 5348->5349 5353 406358 wsprintfW 5348->5353 5354 406411 lstrcpynW 5349->5354 5353->5349 5354->5351 5355 739a1058 5357 739a1074 5355->5357 5356 739a10dd 5357->5356 5358 739a1092 5357->5358 5359 739a1516 GlobalFree 5357->5359 5360 739a1516 GlobalFree 5358->5360 5359->5358 5361 739a10a2 5360->5361 5362 739a10a9 GlobalSize 5361->5362 5363 739a10b2 5361->5363 5362->5363 5364 739a10c7 5363->5364 5365 739a10b6 GlobalAlloc 5363->5365 5367 739a10d2 GlobalFree 5364->5367 5366 739a153d 3 API calls 5365->5366 5366->5364 5367->5356 5368 739a18d9 5370 739a18fc 5368->5370 5369 739a1943 __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z __allrem 5372 739a1272 2 API calls 5369->5372 5370->5369 5371 739a1931 GlobalFree 5370->5371 5371->5369 5373 739a1ace GlobalFree GlobalFree 5372->5373 5374 401503 5375 40150b 5374->5375 5377 40151e 5374->5377 5376 402d1c 17 API calls 5375->5376 5376->5377 4236 739a29df 4237 739a2a2f 4236->4237 4238 739a29ef VirtualProtect 4236->4238 4238->4237 5378 402889 5379 402890 5378->5379 5381 402b0d 5378->5381 5380 402d1c 17 API calls 5379->5380 5382 402897 5380->5382 5383 4028a6 SetFilePointer 5382->5383 5383->5381 5384 4028b6 5383->5384 5386 406358 wsprintfW 5384->5386 5386->5381 5387 40190c 5388 401943 5387->5388 5389 402d3e 17 API calls 5388->5389 5390 401948 5389->5390 5391 405b23 67 API calls 5390->5391 5392 401951 5391->5392 4575 403e8e 4576 403fe1 4575->4576 4577 403ea6 4575->4577 4578 403ff2 GetDlgItem GetDlgItem 4576->4578 4579 404032 4576->4579 4577->4576 4580 403eb2 4577->4580 4647 404367 4578->4647 4582 40408c 4579->4582 4592 401389 2 API calls 4579->4592 4583 403ed0 4580->4583 4584 403ebd SetWindowPos 4580->4584 4588 4043b3 SendMessageW 4582->4588 4593 403fdc 4582->4593 4585 403ed5 ShowWindow 4583->4585 4586 403eed 4583->4586 4584->4583 4585->4586 4589 403ef5 DestroyWindow 4586->4589 4590 403f0f 4586->4590 4587 40401c KiUserCallbackDispatcher 4591 40140b 2 API calls 4587->4591 4615 40409e 4588->4615 4594 404311 4589->4594 4595 403f14 SetWindowLongW 4590->4595 4596 403f25 4590->4596 4591->4579 4597 404064 4592->4597 4594->4593 4603 404321 ShowWindow 4594->4603 4595->4593 4600 403f31 GetDlgItem 4596->4600 4601 403fce 4596->4601 4597->4582 4602 404068 SendMessageW 4597->4602 4598 40140b 2 API calls 4598->4615 4599 4042f2 DestroyWindow EndDialog 4599->4594 4604 403f61 4600->4604 4605 403f44 SendMessageW IsWindowEnabled 4600->4605 4656 4043ce 4601->4656 4602->4593 4603->4593 4608 403f6e 4604->4608 4610 403fb5 SendMessageW 4604->4610 4611 403f81 4604->4611 4619 403f66 4604->4619 4605->4593 4605->4604 4607 40644e 17 API calls 4607->4615 4608->4610 4608->4619 4610->4601 4612 403f89 4611->4612 4613 403f9e 4611->4613 4616 40140b 2 API calls 4612->4616 4617 40140b 2 API calls 4613->4617 4614 403f9c 4614->4601 4615->4593 4615->4598 4615->4599 4615->4607 4618 404367 18 API calls 4615->4618 4621 404367 18 API calls 4615->4621 4637 404232 DestroyWindow 4615->4637 4616->4619 4620 403fa5 4617->4620 4618->4615 4653 404340 4619->4653 4620->4601 4620->4619 4622 404119 GetDlgItem 4621->4622 4623 404136 ShowWindow KiUserCallbackDispatcher 4622->4623 4624 40412e 4622->4624 4650 404389 EnableWindow 4623->4650 4624->4623 4626 404160 EnableWindow 4631 404174 4626->4631 4627 404179 GetSystemMenu EnableMenuItem SendMessageW 4628 4041a9 SendMessageW 4627->4628 4627->4631 4628->4631 4630 403e6f 18 API calls 4630->4631 4631->4627 4631->4630 4651 40439c SendMessageW 4631->4651 4652 406411 lstrcpynW 4631->4652 4633 4041d8 lstrlenW 4634 40644e 17 API calls 4633->4634 4635 4041ee SetWindowTextW 4634->4635 4636 401389 2 API calls 4635->4636 4636->4615 4637->4594 4638 40424c CreateDialogParamW 4637->4638 4638->4594 4639 40427f 4638->4639 4640 404367 18 API calls 4639->4640 4641 40428a GetDlgItem GetWindowRect ScreenToClient SetWindowPos 4640->4641 4642 401389 2 API calls 4641->4642 4643 4042d0 4642->4643 4643->4593 4644 4042d8 ShowWindow 4643->4644 4645 4043b3 SendMessageW 4644->4645 4646 4042f0 4645->4646 4646->4594 4648 40644e 17 API calls 4647->4648 4649 404372 SetDlgItemTextW 4648->4649 4649->4587 4650->4626 4651->4631 4652->4633 4654 404347 4653->4654 4655 40434d SendMessageW 4653->4655 4654->4655 4655->4614 4657 4043e6 GetWindowLongW 4656->4657 4658 404491 4656->4658 4657->4658 4659 4043fb 4657->4659 4658->4593 4659->4658 4660 404428 GetSysColor 4659->4660 4661 40442b 4659->4661 4660->4661 4662 404431 SetTextColor 4661->4662 4663 40443b SetBkMode 4661->4663 4662->4663 4664 404453 GetSysColor 4663->4664 4665 404459 4663->4665 4664->4665 4666 404460 SetBkColor 4665->4666 4667 40446a 4665->4667 4666->4667 4667->4658 4668 404484 CreateBrushIndirect 4667->4668 4669 40447d DeleteObject 4667->4669 4668->4658 4669->4668 5393 739a16d4 5394 739a1703 5393->5394 5395 739a1b5f 22 API calls 5394->5395 5396 739a170a 5395->5396 5397 739a171d 5396->5397 5398 739a1711 5396->5398 5400 739a1727 5397->5400 5401 739a1744 5397->5401 5399 739a1272 2 API calls 5398->5399 5404 739a171b 5399->5404 5405 739a153d 3 API calls 5400->5405 5402 739a174a 5401->5402 5403 739a176e 5401->5403 5406 739a15b4 3 API calls 5402->5406 5407 739a153d 3 API calls 5403->5407 5408 739a172c 5405->5408 5409 739a174f 5406->5409 5407->5404 5410 739a15b4 3 API calls 5408->5410 5411 739a1272 2 API calls 5409->5411 5412 739a1732 5410->5412 5413 739a1755 GlobalFree 5411->5413 5414 739a1272 2 API calls 5412->5414 5413->5404 5416 739a1769 GlobalFree 5413->5416 5415 739a1738 GlobalFree 5414->5415 5415->5404 5416->5404 5417 40190f 5418 402d3e 17 API calls 5417->5418 5419 401916 5418->5419 5420 405a77 MessageBoxIndirectW 5419->5420 5421 40191f 5420->5421 5422 404811 5423 404821 5422->5423 5424 404847 5422->5424 5425 404367 18 API calls 5423->5425 5426 4043ce 8 API calls 5424->5426 5427 40482e SetDlgItemTextW 5425->5427 5428 404853 5426->5428 5427->5424 5429 401491 5430 405479 24 API calls 5429->5430 5431 401498 5430->5431 5432 401f12 5433 402d3e 17 API calls 5432->5433 5434 401f18 5433->5434 5435 402d3e 17 API calls 5434->5435 5436 401f21 5435->5436 5437 402d3e 17 API calls 5436->5437 5438 401f2a 5437->5438 5439 402d3e 17 API calls 5438->5439 5440 401f33 5439->5440 5441 401423 24 API calls 5440->5441 5442 401f3a 5441->5442 5449 405a3d ShellExecuteExW 5442->5449 5444 401f82 5445 4068b1 5 API calls 5444->5445 5447 402925 5444->5447 5446 401f9f CloseHandle 5445->5446 5446->5447 5449->5444 5450 739a2349 5451 739a23b3 5450->5451 5452 739a23be GlobalAlloc 5451->5452 5453 739a23dd 5451->5453 5452->5451 5454 402614 5455 402d3e 17 API calls 5454->5455 5456 40261b 5455->5456 5459 405f07 GetFileAttributesW CreateFileW 5456->5459 5458 402627 5459->5458 4975 402596 4976 402d7e 17 API calls 4975->4976 4977 4025a0 4976->4977 4978 402d1c 17 API calls 4977->4978 4979 4025a9 4978->4979 4980 4025d1 RegEnumValueW 4979->4980 4981 4025c5 RegEnumKeyW 4979->4981 4983 402925 4979->4983 4982 4025e6 RegCloseKey 4980->4982 4981->4982 4982->4983 5460 401d17 5461 402d1c 17 API calls 5460->5461 5462 401d1d IsWindow 5461->5462 5463 401a20 5462->5463 5464 401b9b 5465 401ba8 5464->5465 5466 401bec 5464->5466 5469 401c31 5465->5469 5474 401bbf 5465->5474 5467 401bf1 5466->5467 5468 401c16 GlobalAlloc 5466->5468 5477 402395 5467->5477 5485 406411 lstrcpynW 5467->5485 5471 40644e 17 API calls 5468->5471 5470 40644e 17 API calls 5469->5470 5469->5477 5473 40238f 5470->5473 5471->5469 5473->5477 5478 405a77 MessageBoxIndirectW 5473->5478 5483 406411 lstrcpynW 5474->5483 5475 401c03 GlobalFree 5475->5477 5478->5477 5479 401bce 5484 406411 lstrcpynW 5479->5484 5481 401bdd 5486 406411 lstrcpynW 5481->5486 5483->5479 5484->5481 5485->5475 5486->5477 5487 40449d lstrcpynW lstrlenW 5488 402b9d SendMessageW 5489 402bc2 5488->5489 5490 402bb7 InvalidateRect 5488->5490 5490->5489 5491 40149e 5492 402395 5491->5492 5493 4014ac PostQuitMessage 5491->5493 5493->5492 5494 403a9e 5495 403aa9 5494->5495 5496 403ab0 GlobalAlloc 5495->5496 5497 403aad 5495->5497 5496->5497 4135 402522 4146 402d7e 4135->4146 4138 402d3e 17 API calls 4139 402535 4138->4139 4140 402540 RegQueryValueExW 4139->4140 4141 402925 4139->4141 4142 402560 4140->4142 4145 402566 RegCloseKey 4140->4145 4142->4145 4151 406358 wsprintfW 4142->4151 4145->4141 4147 402d3e 17 API calls 4146->4147 4148 402d95 4147->4148 4149 40627e RegOpenKeyExW 4148->4149 4150 40252c 4149->4150 4150->4138 4151->4145 5498 4021a2 5499 402d3e 17 API calls 5498->5499 5500 4021a9 5499->5500 5501 402d3e 17 API calls 5500->5501 5502 4021b3 5501->5502 5503 402d3e 17 API calls 5502->5503 5504 4021bd 5503->5504 5505 402d3e 17 API calls 5504->5505 5506 4021c7 5505->5506 5507 402d3e 17 API calls 5506->5507 5508 4021d1 5507->5508 5509 402210 CoCreateInstance 5508->5509 5510 402d3e 17 API calls 5508->5510 5513 40222f 5509->5513 5510->5509 5511 401423 24 API calls 5512 4022ee 5511->5512 5513->5511 5513->5512 4204 4015a3 4205 402d3e 17 API calls 4204->4205 4206 4015aa SetFileAttributesW 4205->4206 4207 4015bc 4206->4207 4208 401fa4 4209 402d3e 17 API calls 4208->4209 4210 401faa 4209->4210 4211 405479 24 API calls 4210->4211 4212 401fb4 4211->4212 4223 4059fa CreateProcessW 4212->4223 4215 401fdd CloseHandle 4219 402925 4215->4219 4218 401fcf 4220 401fd4 4218->4220 4221 401fdf 4218->4221 4231 406358 wsprintfW 4220->4231 4221->4215 4224 401fba 4223->4224 4225 405a2d CloseHandle 4223->4225 4224->4215 4224->4219 4226 4068b1 WaitForSingleObject 4224->4226 4225->4224 4227 4068cb 4226->4227 4228 4068dd GetExitCodeProcess 4227->4228 4232 406842 4227->4232 4228->4218 4231->4215 4233 40685f PeekMessageW 4232->4233 4234 406855 DispatchMessageW 4233->4234 4235 40686f WaitForSingleObject 4233->4235 4234->4233 4235->4227 5514 404526 5515 404658 5514->5515 5518 40453e 5514->5518 5516 4046c2 5515->5516 5520 40478c 5515->5520 5525 404693 GetDlgItem SendMessageW 5515->5525 5517 4046cc GetDlgItem 5516->5517 5516->5520 5521 4046e6 5517->5521 5522 40474d 5517->5522 5519 404367 18 API calls 5518->5519 5523 4045a5 5519->5523 5524 4043ce 8 API calls 5520->5524 5521->5522 5529 40470c SendMessageW LoadCursorW SetCursor 5521->5529 5522->5520 5530 40475f 5522->5530 5527 404367 18 API calls 5523->5527 5528 404787 5524->5528 5547 404389 EnableWindow 5525->5547 5532 4045b2 CheckDlgButton 5527->5532 5548 4047d5 5529->5548 5534 404775 5530->5534 5535 404765 SendMessageW 5530->5535 5531 4046bd 5536 4047b1 SendMessageW 5531->5536 5545 404389 EnableWindow 5532->5545 5534->5528 5539 40477b SendMessageW 5534->5539 5535->5534 5536->5516 5539->5528 5540 4045d0 GetDlgItem 5546 40439c SendMessageW 5540->5546 5542 4045e6 SendMessageW 5543 404603 GetSysColor 5542->5543 5544 40460c SendMessageW SendMessageW lstrlenW SendMessageW SendMessageW 5542->5544 5543->5544 5544->5528 5545->5540 5546->5542 5547->5531 5551 405a3d ShellExecuteExW 5548->5551 5550 40473b LoadCursorW SetCursor 5550->5522 5551->5550 4496 4023aa 4497 4023b2 4496->4497 4498 4023b8 4496->4498 4499 402d3e 17 API calls 4497->4499 4500 4023c6 4498->4500 4501 402d3e 17 API calls 4498->4501 4499->4498 4503 402d3e 17 API calls 4500->4503 4505 4023d4 4500->4505 4501->4500 4502 402d3e 17 API calls 4504 4023dd WritePrivateProfileStringW 4502->4504 4503->4505 4505->4502 5552 40202a 5553 402d3e 17 API calls 5552->5553 5554 402031 5553->5554 5555 406806 5 API calls 5554->5555 5556 402040 5555->5556 5557 40205c GlobalAlloc 5556->5557 5562 4020c4 5556->5562 5558 402070 5557->5558 5557->5562 5559 406806 5 API calls 5558->5559 5560 402077 5559->5560 5561 406806 5 API calls 5560->5561 5563 402081 5561->5563 5563->5562 5567 406358 wsprintfW 5563->5567 5565 4020b6 5568 406358 wsprintfW 5565->5568 5567->5565 5568->5562 5569 402f2b 5570 402f56 5569->5570 5571 402f3d SetTimer 5569->5571 5572 402fab 5570->5572 5573 402f70 MulDiv wsprintfW SetWindowTextW SetDlgItemTextW 5570->5573 5571->5570 5573->5572 4506 40242c 4507 402434 4506->4507 4508 40245f 4506->4508 4509 402d7e 17 API calls 4507->4509 4510 402d3e 17 API calls 4508->4510 4511 40243b 4509->4511 4512 402466 4510->4512 4513 402445 4511->4513 4515 402473 4511->4515 4518 402dfc 4512->4518 4516 402d3e 17 API calls 4513->4516 4517 40244c RegDeleteValueW RegCloseKey 4516->4517 4517->4515 4519 402e10 4518->4519 4520 402e09 4518->4520 4519->4520 4522 402e41 4519->4522 4520->4515 4523 40627e RegOpenKeyExW 4522->4523 4524 402e6f 4523->4524 4525 402f24 4524->4525 4526 402e79 4524->4526 4525->4520 4527 402e7f RegEnumValueW 4526->4527 4531 402ea2 4526->4531 4528 402f09 RegCloseKey 4527->4528 4527->4531 4528->4525 4529 402ede RegEnumKeyW 4530 402ee7 RegCloseKey 4529->4530 4529->4531 4532 406806 5 API calls 4530->4532 4531->4528 4531->4529 4531->4530 4533 402e41 6 API calls 4531->4533 4534 402ef7 4532->4534 4533->4531 4535 402f19 4534->4535 4536 402efb RegDeleteKeyW 4534->4536 4535->4525 4536->4525 5574 404bae 5575 404bda 5574->5575 5576 404bbe 5574->5576 5578 404be0 SHGetPathFromIDListW 5575->5578 5579 404c0d 5575->5579 5585 405a5b GetDlgItemTextW 5576->5585 5581 404bf0 5578->5581 5582 404bf7 SendMessageW 5578->5582 5580 404bcb SendMessageW 5580->5575 5584 40140b 2 API calls 5581->5584 5582->5579 5584->5582 5585->5580 5586 401a30 5587 402d3e 17 API calls 5586->5587 5588 401a39 ExpandEnvironmentStringsW 5587->5588 5589 401a4d 5588->5589 5591 401a60 5588->5591 5590 401a52 lstrcmpW 5589->5590 5589->5591 5590->5591 5597 401735 5598 402d3e 17 API calls 5597->5598 5599 40173c SearchPathW 5598->5599 5600 401757 5599->5600 5601 402636 5602 402665 5601->5602 5603 40264a 5601->5603 5605 402695 5602->5605 5606 40266a 5602->5606 5604 402d1c 17 API calls 5603->5604 5614 402651 5604->5614 5608 402d3e 17 API calls 5605->5608 5607 402d3e 17 API calls 5606->5607 5610 402671 5607->5610 5609 40269c lstrlenW 5608->5609 5609->5614 5618 406433 WideCharToMultiByte 5610->5618 5612 402685 lstrlenA 5612->5614 5613 4026c9 5615 4026df 5613->5615 5616 405fb9 WriteFile 5613->5616 5614->5613 5614->5615 5617 405fe8 5 API calls 5614->5617 5616->5615 5617->5613 5618->5612 5619 739a166d 5620 739a1516 GlobalFree 5619->5620 5621 739a1685 5620->5621 5622 739a16cb GlobalFree 5621->5622 5623 739a16a0 5621->5623 5624 739a16b7 VirtualFree 5621->5624 5623->5622 5624->5622 5625 401d38 5626 402d1c 17 API calls 5625->5626 5627 401d3f 5626->5627 5628 402d1c 17 API calls 5627->5628 5629 401d4b GetDlgItem 5628->5629 5630 402630 5629->5630 5631 4014b8 5632 4014be 5631->5632 5633 401389 2 API calls 5632->5633 5634 4014c6 5633->5634 5635 4055b8 5636 405762 5635->5636 5637 4055d9 GetDlgItem GetDlgItem GetDlgItem 5635->5637 5639 405793 5636->5639 5640 40576b GetDlgItem CreateThread CloseHandle 5636->5640 5680 40439c SendMessageW 5637->5680 5642 4057be 5639->5642 5643 4057e3 5639->5643 5644 4057aa ShowWindow ShowWindow 5639->5644 5640->5639 5641 405649 5650 405650 GetClientRect GetSystemMetrics SendMessageW SendMessageW 5641->5650 5645 40581e 5642->5645 5647 4057d2 5642->5647 5648 4057f8 ShowWindow 5642->5648 5649 4043ce 8 API calls 5643->5649 5682 40439c SendMessageW 5644->5682 5645->5643 5651 40582c SendMessageW 5645->5651 5652 404340 SendMessageW 5647->5652 5653 405818 5648->5653 5654 40580a 5648->5654 5657 4057f1 5649->5657 5655 4056a2 SendMessageW SendMessageW 5650->5655 5656 4056be 5650->5656 5651->5657 5658 405845 CreatePopupMenu 5651->5658 5652->5643 5662 404340 SendMessageW 5653->5662 5661 405479 24 API calls 5654->5661 5655->5656 5659 4056d1 5656->5659 5660 4056c3 SendMessageW 5656->5660 5663 40644e 17 API calls 5658->5663 5664 404367 18 API calls 5659->5664 5660->5659 5661->5653 5662->5645 5665 405855 AppendMenuW 5663->5665 5666 4056e1 5664->5666 5667 405872 GetWindowRect 5665->5667 5668 405885 TrackPopupMenu 5665->5668 5669 4056ea ShowWindow 5666->5669 5670 40571e GetDlgItem SendMessageW 5666->5670 5667->5668 5668->5657 5671 4058a0 5668->5671 5672 405700 ShowWindow 5669->5672 5673 40570d 5669->5673 5670->5657 5674 405745 SendMessageW SendMessageW 5670->5674 5675 4058bc SendMessageW 5671->5675 5672->5673 5681 40439c SendMessageW 5673->5681 5674->5657 5675->5675 5676 4058d9 OpenClipboard EmptyClipboard GlobalAlloc GlobalLock 5675->5676 5678 4058fe SendMessageW 5676->5678 5678->5678 5679 405927 GlobalUnlock SetClipboardData CloseClipboard 5678->5679 5679->5657 5680->5641 5681->5670 5682->5642 5683 739a10e1 5684 739a1111 5683->5684 5685 739a11d8 GlobalFree 5684->5685 5686 739a12ba 2 API calls 5684->5686 5687 739a11d3 5684->5687 5688 739a1164 GlobalAlloc 5684->5688 5689 739a11f8 GlobalFree 5684->5689 5690 739a1272 2 API calls 5684->5690 5691 739a12e1 lstrcpyW 5684->5691 5692 739a11c4 GlobalFree 5684->5692 5686->5684 5687->5685 5688->5684 5689->5684 5690->5692 5691->5684 5692->5684 5693 4028bb 5694 4028c1 5693->5694 5695 402bc2 5694->5695 5696 4028c9 FindClose 5694->5696 5696->5695 4996 405a3d ShellExecuteExW

                                                Control-flow Graph

                                                • Executed
                                                • Not Executed
                                                control_flow_graph 0 4034c5-403502 SetErrorMode GetVersion 1 403504-40350c call 406806 0->1 2 403515 0->2 1->2 7 40350e 1->7 3 40351a-40352e call 406796 lstrlenA 2->3 9 403530-40354c call 406806 * 3 3->9 7->2 16 40355d-4035bc #17 OleInitialize SHGetFileInfoW call 406411 GetCommandLineW call 406411 9->16 17 40354e-403554 9->17 24 4035c6-4035e0 call 405d13 CharNextW 16->24 25 4035be-4035c5 16->25 17->16 21 403556 17->21 21->16 28 4035e6-4035ec 24->28 29 4036f7-403711 GetTempPathW call 403494 24->29 25->24 31 4035f5-4035f9 28->31 32 4035ee-4035f3 28->32 38 403713-403731 GetWindowsDirectoryW lstrcatW call 403494 29->38 39 403769-403783 DeleteFileW call 403015 29->39 34 403600-403604 31->34 35 4035fb-4035ff 31->35 32->31 32->32 36 4036c3-4036d0 call 405d13 34->36 37 40360a-403610 34->37 35->34 57 4036d2-4036d3 36->57 58 4036d4-4036da 36->58 40 403612-40361a 37->40 41 40362b-403664 37->41 38->39 56 403733-403763 GetTempPathW lstrcatW SetEnvironmentVariableW * 2 call 403494 38->56 52 403834-403844 call 403a06 OleUninitialize 39->52 53 403789-40378f 39->53 45 403621 40->45 46 40361c-40361f 40->46 47 403681-4036bb 41->47 48 403666-40366b 41->48 45->41 46->41 46->45 47->36 55 4036bd-4036c1 47->55 48->47 54 40366d-403675 48->54 75 40396a-403970 52->75 76 40384a-40385a call 405a77 ExitProcess 52->76 60 403824-40382b call 403ae0 53->60 61 403795-4037a0 call 405d13 53->61 63 403677-40367a 54->63 64 40367c 54->64 55->36 65 4036e2-4036f0 call 406411 55->65 56->39 56->52 57->58 58->28 59 4036e0 58->59 67 4036f5 59->67 74 403830 60->74 77 4037a2-4037d7 61->77 78 4037ee-4037f8 61->78 63->47 63->64 64->47 65->67 67->29 74->52 80 403972-403988 GetCurrentProcess OpenProcessToken 75->80 81 4039ee-4039f6 75->81 82 4037d9-4037dd 77->82 85 403860-403874 call 4059e2 lstrcatW 78->85 86 4037fa-403808 call 405dee 78->86 88 40398a-4039b8 LookupPrivilegeValueW AdjustTokenPrivileges 80->88 89 4039be-4039cc call 406806 80->89 83 4039f8 81->83 84 4039fc-403a00 ExitProcess 81->84 91 4037e6-4037ea 82->91 92 4037df-4037e4 82->92 83->84 102 403881-40389b lstrcatW lstrcmpiW 85->102 103 403876-40387c lstrcatW 85->103 86->52 101 40380a-403820 call 406411 * 2 86->101 88->89 99 4039da-4039e5 ExitWindowsEx 89->99 100 4039ce-4039d8 89->100 91->82 96 4037ec 91->96 92->91 92->96 96->78 99->81 105 4039e7-4039e9 call 40140b 99->105 100->99 100->105 101->60 102->52 104 40389d-4038a0 102->104 103->102 107 4038a2-4038a7 call 405948 104->107 108 4038a9 call 4059c5 104->108 105->81 117 4038ae-4038bc SetCurrentDirectoryW 107->117 108->117 118 4038c9-4038f2 call 406411 117->118 119 4038be-4038c4 call 406411 117->119 123 4038f7-403913 call 40644e DeleteFileW 118->123 119->118 126 403954-40395c 123->126 127 403915-403925 CopyFileW 123->127 126->123 129 40395e-403965 call 4061d7 126->129 127->126 128 403927-403947 call 4061d7 call 40644e call 4059fa 127->128 128->126 138 403949-403950 CloseHandle 128->138 129->52 138->126
                                                C-Code - Quality: 81%
                                                			_entry_() {
                                                				signed int _t51;
                                                				intOrPtr* _t56;
                                                				WCHAR* _t60;
                                                				char* _t62;
                                                				void* _t65;
                                                				void* _t67;
                                                				int _t69;
                                                				int _t71;
                                                				int _t74;
                                                				intOrPtr* _t75;
                                                				int _t76;
                                                				int _t78;
                                                				void* _t102;
                                                				signed int _t119;
                                                				void* _t122;
                                                				void* _t127;
                                                				intOrPtr _t146;
                                                				intOrPtr _t147;
                                                				intOrPtr* _t148;
                                                				int _t150;
                                                				void* _t153;
                                                				int _t154;
                                                				signed int _t158;
                                                				signed int _t163;
                                                				signed int _t168;
                                                				void* _t170;
                                                				void* _t172;
                                                				int* _t174;
                                                				signed int _t180;
                                                				signed int _t183;
                                                				CHAR* _t184;
                                                				WCHAR* _t185;
                                                				void* _t191;
                                                				char* _t192;
                                                				void* _t195;
                                                				void* _t196;
                                                				void* _t242;
                                                
                                                				_t170 = 0x20;
                                                				_t150 = 0;
                                                				 *(_t196 + 0x14) = 0;
                                                				 *(_t196 + 0x10) = L"Error writing temporary file. Make sure your temp folder is valid.";
                                                				 *(_t196 + 0x1c) = 0;
                                                				SetErrorMode(0x8001); // executed
                                                				_t51 = GetVersion() & 0xbfffffff;
                                                				 *0x434f0c = _t51;
                                                				if(_t51 != 6) {
                                                					_t148 = E00406806(0);
                                                					if(_t148 != 0) {
                                                						 *_t148(0xc00);
                                                					}
                                                				}
                                                				_t184 = "UXTHEME";
                                                				goto L4;
                                                				L8:
                                                				__imp__#17(_t191);
                                                				__imp__OleInitialize(_t150); // executed
                                                				 *0x434fd8 = _t56;
                                                				SHGetFileInfoW(0x42b228, _t150, _t196 + 0x34, 0x2b4, _t150); // executed
                                                				E00406411(0x433f00, L"NSIS Error");
                                                				_t60 = GetCommandLineW();
                                                				_t192 = L"\"C:\\Users\\jones\\Desktop\\CONTRACT_REVISED-SHIPMENT-DOCUMENTS_EXPORTS_REFERENCE-QT63637-02993900299348.exe\"";
                                                				E00406411(_t192, _t60);
                                                				 *0x434f00 = 0x400000;
                                                				_t62 = _t192;
                                                				if(L"\"C:\\Users\\jones\\Desktop\\CONTRACT_REVISED-SHIPMENT-DOCUMENTS_EXPORTS_REFERENCE-QT63637-02993900299348.exe\"" == 0x22) {
                                                					_t62 =  &M00440002;
                                                					_t170 = 0x22;
                                                				}
                                                				_t154 = CharNextW(E00405D13(_t62, _t170));
                                                				 *(_t196 + 0x18) = _t154;
                                                				_t65 =  *_t154;
                                                				if(_t65 == _t150) {
                                                					L33:
                                                					_t185 = L"C:\\Users\\jones\\AppData\\Local\\Temp\\";
                                                					GetTempPathW(0x400, _t185);
                                                					_t67 = E00403494(_t154, 0);
                                                					_t224 = _t67;
                                                					if(_t67 != 0) {
                                                						L36:
                                                						DeleteFileW(L"1033"); // executed
                                                						_t69 = E00403015(_t226,  *(_t196 + 0x1c)); // executed
                                                						 *(_t196 + 0x10) = _t69;
                                                						if(_t69 != _t150) {
                                                							L48:
                                                							E00403A06();
                                                							__imp__OleUninitialize();
                                                							_t238 =  *(_t196 + 0x10) - _t150;
                                                							if( *(_t196 + 0x10) == _t150) {
                                                								__eflags =  *0x434fb4 - _t150;
                                                								if( *0x434fb4 == _t150) {
                                                									L72:
                                                									_t71 =  *0x434fcc;
                                                									__eflags = _t71 - 0xffffffff;
                                                									if(_t71 != 0xffffffff) {
                                                										 *(_t196 + 0x10) = _t71;
                                                									}
                                                									ExitProcess( *(_t196 + 0x10));
                                                								}
                                                								_t74 = OpenProcessToken(GetCurrentProcess(), 0x28, _t196 + 0x14);
                                                								__eflags = _t74;
                                                								if(_t74 != 0) {
                                                									LookupPrivilegeValueW(_t150, L"SeShutdownPrivilege", _t196 + 0x20);
                                                									 *(_t196 + 0x34) = 1;
                                                									 *(_t196 + 0x40) = 2;
                                                									AdjustTokenPrivileges( *(_t196 + 0x28), _t150, _t196 + 0x24, _t150, _t150, _t150);
                                                								}
                                                								_t75 = E00406806(4);
                                                								__eflags = _t75 - _t150;
                                                								if(_t75 == _t150) {
                                                									L70:
                                                									_t76 = ExitWindowsEx(2, 0x80040002);
                                                									__eflags = _t76;
                                                									if(_t76 != 0) {
                                                										goto L72;
                                                									}
                                                									goto L71;
                                                								} else {
                                                									_t78 =  *_t75(_t150, _t150, _t150, 0x25, 0x80040002);
                                                									__eflags = _t78;
                                                									if(_t78 == 0) {
                                                										L71:
                                                										E0040140B(9);
                                                										goto L72;
                                                									}
                                                									goto L70;
                                                								}
                                                							}
                                                							E00405A77( *(_t196 + 0x10), 0x200010);
                                                							ExitProcess(2);
                                                						}
                                                						if( *0x434f20 == _t150) {
                                                							L47:
                                                							 *0x434fcc =  *0x434fcc | 0xffffffff;
                                                							 *(_t196 + 0x14) = E00403AE0( *0x434fcc);
                                                							goto L48;
                                                						}
                                                						_t174 = E00405D13(_t192, _t150);
                                                						if(_t174 < _t192) {
                                                							L44:
                                                							_t235 = _t174 - _t192;
                                                							 *(_t196 + 0x10) = L"Error launching installer";
                                                							if(_t174 < _t192) {
                                                								_t172 = E004059E2(_t238);
                                                								lstrcatW(_t185, L"~nsu");
                                                								if(_t172 != _t150) {
                                                									lstrcatW(_t185, "A");
                                                								}
                                                								lstrcatW(_t185, L".tmp");
                                                								_t194 = L"C:\\Users\\jones\\Desktop";
                                                								if(lstrcmpiW(_t185, L"C:\\Users\\jones\\Desktop") != 0) {
                                                									_push(_t185);
                                                									if(_t172 == _t150) {
                                                										E004059C5();
                                                									} else {
                                                										E00405948();
                                                									}
                                                									SetCurrentDirectoryW(_t185);
                                                									_t242 = L"C:\\Users\\jones\\AppData\\Roaming\\Shoved" - _t150; // 0x43
                                                									if(_t242 == 0) {
                                                										E00406411(L"C:\\Users\\jones\\AppData\\Roaming\\Shoved", _t194);
                                                									}
                                                									E00406411(0x436000,  *(_t196 + 0x18));
                                                									_t155 = "A" & 0x0000ffff;
                                                									 *0x436800 = ( *0x40a25a & 0x0000ffff) << 0x00000010 | "A" & 0x0000ffff;
                                                									_t195 = 0x1a;
                                                									do {
                                                										E0040644E(_t150, 0x42aa28, _t185, 0x42aa28,  *((intOrPtr*)( *0x434f14 + 0x120)));
                                                										DeleteFileW(0x42aa28);
                                                										if( *(_t196 + 0x10) != _t150 && CopyFileW(L"C:\\Users\\jones\\Desktop\\CONTRACT_REVISED-SHIPMENT-DOCUMENTS_EXPORTS_REFERENCE-QT63637-02993900299348.exe", 0x42aa28, 1) != 0) {
                                                											E004061D7(_t155, 0x42aa28, _t150);
                                                											E0040644E(_t150, 0x42aa28, _t185, 0x42aa28,  *((intOrPtr*)( *0x434f14 + 0x124)));
                                                											_t102 = E004059FA(0x42aa28);
                                                											if(_t102 != _t150) {
                                                												CloseHandle(_t102);
                                                												 *(_t196 + 0x10) = _t150;
                                                											}
                                                										}
                                                										 *0x436800 =  *0x436800 + 1;
                                                										_t195 = _t195 - 1;
                                                									} while (_t195 != 0);
                                                									E004061D7(_t155, _t185, _t150);
                                                								}
                                                								goto L48;
                                                							}
                                                							 *_t174 = _t150;
                                                							_t175 =  &(_t174[2]);
                                                							if(E00405DEE(_t235,  &(_t174[2])) == 0) {
                                                								goto L48;
                                                							}
                                                							E00406411(L"C:\\Users\\jones\\AppData\\Roaming\\Shoved", _t175);
                                                							E00406411(L"C:\\Users\\jones\\AppData\\Roaming\\Shoved\\Factorist", _t175);
                                                							 *(_t196 + 0x10) = _t150;
                                                							goto L47;
                                                						}
                                                						asm("cdq");
                                                						asm("cdq");
                                                						asm("cdq");
                                                						_t158 = ( *0x40a27e & 0x0000ffff) << 0x00000010 | L" _?=" & 0x0000ffff;
                                                						_t119 = ( *0x40a282 & 0x0000ffff) << 0x00000010 |  *0x40a280 & 0x0000ffff | (_t163 << 0x00000020 |  *0x40a282 & 0x0000ffff) << 0x10;
                                                						while( *_t174 != _t158 || _t174[1] != _t119) {
                                                							_t174 = _t174;
                                                							if(_t174 >= _t192) {
                                                								continue;
                                                							}
                                                							break;
                                                						}
                                                						_t150 = 0;
                                                						goto L44;
                                                					}
                                                					GetWindowsDirectoryW(_t185, 0x3fb);
                                                					lstrcatW(_t185, L"\\Temp");
                                                					_t122 = E00403494(_t154, _t224);
                                                					_t225 = _t122;
                                                					if(_t122 != 0) {
                                                						goto L36;
                                                					}
                                                					GetTempPathW(0x3fc, _t185);
                                                					lstrcatW(_t185, L"Low");
                                                					SetEnvironmentVariableW(L"TEMP", _t185);
                                                					SetEnvironmentVariableW(L"TMP", _t185);
                                                					_t127 = E00403494(_t154, _t225);
                                                					_t226 = _t127;
                                                					if(_t127 == 0) {
                                                						goto L48;
                                                					}
                                                					goto L36;
                                                				} else {
                                                					do {
                                                						_t153 = 0x20;
                                                						if(_t65 != _t153) {
                                                							L13:
                                                							if( *_t154 == 0x22) {
                                                								_t154 = _t154 + 2;
                                                								_t153 = 0x22;
                                                							}
                                                							if( *_t154 != 0x2f) {
                                                								goto L27;
                                                							} else {
                                                								_t154 = _t154 + 2;
                                                								if( *_t154 == 0x53) {
                                                									_t147 =  *((intOrPtr*)(_t154 + 2));
                                                									if(_t147 == 0x20 || _t147 == 0) {
                                                										 *0x434fc0 = 1;
                                                									}
                                                								}
                                                								asm("cdq");
                                                								asm("cdq");
                                                								_t168 = L"NCRC" & 0x0000ffff;
                                                								asm("cdq");
                                                								_t180 = ( *0x40a2c2 & 0x0000ffff) << 0x00000010 |  *0x40a2c0 & 0x0000ffff | _t168;
                                                								if( *_t154 == (( *0x40a2be & 0x0000ffff) << 0x00000010 | _t168) &&  *((intOrPtr*)(_t154 + 4)) == _t180) {
                                                									_t146 =  *((intOrPtr*)(_t154 + 8));
                                                									if(_t146 == 0x20 || _t146 == 0) {
                                                										 *(_t196 + 0x1c) =  *(_t196 + 0x1c) | 0x00000004;
                                                									}
                                                								}
                                                								asm("cdq");
                                                								asm("cdq");
                                                								_t163 = L" /D=" & 0x0000ffff;
                                                								asm("cdq");
                                                								_t183 = ( *0x40a2b6 & 0x0000ffff) << 0x00000010 |  *0x40a2b4 & 0x0000ffff | _t163;
                                                								if( *(_t154 - 4) != (( *0x40a2b2 & 0x0000ffff) << 0x00000010 | _t163) ||  *_t154 != _t183) {
                                                									goto L27;
                                                								} else {
                                                									 *(_t154 - 4) =  *(_t154 - 4) & 0x00000000;
                                                									__eflags = _t154;
                                                									E00406411(L"C:\\Users\\jones\\AppData\\Roaming\\Shoved", _t154);
                                                									L32:
                                                									_t150 = 0;
                                                									goto L33;
                                                								}
                                                							}
                                                						} else {
                                                							goto L12;
                                                						}
                                                						do {
                                                							L12:
                                                							_t154 = _t154 + 2;
                                                						} while ( *_t154 == _t153);
                                                						goto L13;
                                                						L27:
                                                						_t154 = E00405D13(_t154, _t153);
                                                						if( *_t154 == 0x22) {
                                                							_t154 = _t154 + 2;
                                                						}
                                                						_t65 =  *_t154;
                                                					} while (_t65 != 0);
                                                					goto L32;
                                                				}
                                                				L4:
                                                				E00406796(_t184); // executed
                                                				_t184 =  &(_t184[lstrlenA(_t184) + 1]);
                                                				if( *_t184 != 0) {
                                                					goto L4;
                                                				} else {
                                                					E00406806(0xb);
                                                					 *0x434f04 = E00406806(9);
                                                					_t56 = E00406806(7);
                                                					if(_t56 != _t150) {
                                                						_t56 =  *_t56(0x1e);
                                                						if(_t56 != 0) {
                                                							 *0x434f0f =  *0x434f0f | 0x00000040;
                                                						}
                                                					}
                                                					goto L8;
                                                				}
                                                			}








































                                                0x004034d0
                                                0x004034d1
                                                0x004034d8
                                                0x004034dc
                                                0x004034e4
                                                0x004034e8
                                                0x004034f4
                                                0x004034fd
                                                0x00403502
                                                0x00403505
                                                0x0040350c
                                                0x00403513
                                                0x00403513
                                                0x0040350c
                                                0x00403515
                                                0x00403515
                                                0x0040355d
                                                0x0040355e
                                                0x00403565
                                                0x0040356b
                                                0x00403581
                                                0x00403591
                                                0x00403596
                                                0x0040359c
                                                0x004035a3
                                                0x004035b0
                                                0x004035ba
                                                0x004035bc
                                                0x004035c0
                                                0x004035c5
                                                0x004035c5
                                                0x004035d4
                                                0x004035d6
                                                0x004035da
                                                0x004035e0
                                                0x004036f7
                                                0x004036fd
                                                0x00403708
                                                0x0040370a
                                                0x0040370f
                                                0x00403711
                                                0x00403769
                                                0x0040376e
                                                0x00403778
                                                0x0040377f
                                                0x00403783
                                                0x00403834
                                                0x00403834
                                                0x00403839
                                                0x0040383f
                                                0x00403844
                                                0x0040396a
                                                0x00403970
                                                0x004039ee
                                                0x004039ee
                                                0x004039f3
                                                0x004039f6
                                                0x004039f8
                                                0x004039f8
                                                0x00403a00
                                                0x00403a00
                                                0x00403980
                                                0x00403986
                                                0x00403988
                                                0x00403995
                                                0x004039a8
                                                0x004039b0
                                                0x004039b8
                                                0x004039b8
                                                0x004039c0
                                                0x004039c5
                                                0x004039cc
                                                0x004039da
                                                0x004039dd
                                                0x004039e3
                                                0x004039e5
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x004039ce
                                                0x004039d4
                                                0x004039d6
                                                0x004039d8
                                                0x004039e7
                                                0x004039e9
                                                0x00000000
                                                0x004039e9
                                                0x00000000
                                                0x004039d8
                                                0x004039cc
                                                0x00403853
                                                0x0040385a
                                                0x0040385a
                                                0x0040378f
                                                0x00403824
                                                0x00403824
                                                0x00403830
                                                0x00000000
                                                0x00403830
                                                0x0040379c
                                                0x004037a0
                                                0x004037ee
                                                0x004037ee
                                                0x004037f0
                                                0x004037f8
                                                0x0040386b
                                                0x0040386d
                                                0x00403874
                                                0x0040387c
                                                0x0040387c
                                                0x00403887
                                                0x0040388c
                                                0x0040389b
                                                0x0040389f
                                                0x004038a0
                                                0x004038a9
                                                0x004038a2
                                                0x004038a2
                                                0x004038a2
                                                0x004038af
                                                0x004038b5
                                                0x004038bc
                                                0x004038c4
                                                0x004038c4
                                                0x004038d2
                                                0x004038de
                                                0x004038ec
                                                0x004038f1
                                                0x004038f7
                                                0x00403903
                                                0x00403909
                                                0x00403913
                                                0x00403929
                                                0x0040393a
                                                0x00403940
                                                0x00403947
                                                0x0040394a
                                                0x00403950
                                                0x00403950
                                                0x00403947
                                                0x00403954
                                                0x0040395b
                                                0x0040395b
                                                0x00403960
                                                0x00403960
                                                0x00000000
                                                0x0040389b
                                                0x004037fa
                                                0x004037fd
                                                0x00403808
                                                0x00000000
                                                0x00000000
                                                0x00403810
                                                0x0040381b
                                                0x00403820
                                                0x00000000
                                                0x00403820
                                                0x004037a9
                                                0x004037c1
                                                0x004037d2
                                                0x004037d3
                                                0x004037d7
                                                0x004037d9
                                                0x004037e7
                                                0x004037ea
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x004037ea
                                                0x004037ec
                                                0x00000000
                                                0x004037ec
                                                0x00403719
                                                0x00403725
                                                0x0040372a
                                                0x0040372f
                                                0x00403731
                                                0x00000000
                                                0x00000000
                                                0x00403739
                                                0x00403741
                                                0x00403752
                                                0x0040375a
                                                0x0040375c
                                                0x00403761
                                                0x00403763
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x004035e6
                                                0x004035e6
                                                0x004035e8
                                                0x004035ec
                                                0x004035f5
                                                0x004035f9
                                                0x004035fe
                                                0x004035ff
                                                0x004035ff
                                                0x00403604
                                                0x00000000
                                                0x0040360a
                                                0x0040360b
                                                0x00403610
                                                0x00403612
                                                0x0040361a
                                                0x00403621
                                                0x00403621
                                                0x0040361a
                                                0x00403632
                                                0x00403645
                                                0x00403646
                                                0x0040365b
                                                0x00403660
                                                0x00403664
                                                0x0040366d
                                                0x00403675
                                                0x0040367c
                                                0x0040367c
                                                0x00403675
                                                0x00403688
                                                0x0040369b
                                                0x0040369c
                                                0x004036b1
                                                0x004036b7
                                                0x004036bb
                                                0x00000000
                                                0x004036e2
                                                0x004036e2
                                                0x004036e7
                                                0x004036f0
                                                0x004036f5
                                                0x004036f5
                                                0x00000000
                                                0x004036f5
                                                0x004036bb
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x004035ee
                                                0x004035ee
                                                0x004035ef
                                                0x004035f0
                                                0x00000000
                                                0x004036c3
                                                0x004036ca
                                                0x004036d0
                                                0x004036d3
                                                0x004036d3
                                                0x004036d4
                                                0x004036d7
                                                0x00000000
                                                0x004036e0
                                                0x0040351a
                                                0x0040351b
                                                0x00403527
                                                0x0040352e
                                                0x00000000
                                                0x00403530
                                                0x00403532
                                                0x00403540
                                                0x00403545
                                                0x0040354c
                                                0x00403550
                                                0x00403554
                                                0x00403556
                                                0x00403556
                                                0x00403554
                                                0x00000000
                                                0x0040354c

                                                APIs
                                                • SetErrorMode.KERNELBASE ref: 004034E8
                                                • GetVersion.KERNEL32 ref: 004034EE
                                                • lstrlenA.KERNEL32(UXTHEME,UXTHEME), ref: 00403521
                                                • #17.COMCTL32(?,00000007,00000009,0000000B), ref: 0040355E
                                                • OleInitialize.OLE32(00000000), ref: 00403565
                                                • SHGetFileInfoW.SHELL32(0042B228,00000000,?,000002B4,00000000), ref: 00403581
                                                • GetCommandLineW.KERNEL32(00433F00,NSIS Error,?,00000007,00000009,0000000B), ref: 00403596
                                                • CharNextW.USER32(00000000,"C:\Users\user\Desktop\CONTRACT_REVISED-SHIPMENT-DOCUMENTS_EXPORTS_REFERENCE-QT63637-02993900299348.exe",00000020,"C:\Users\user\Desktop\CONTRACT_REVISED-SHIPMENT-DOCUMENTS_EXPORTS_REFERENCE-QT63637-02993900299348.exe",00000000,?,00000007,00000009,0000000B), ref: 004035CE
                                                  • Part of subcall function 00406806: GetModuleHandleA.KERNEL32(?,00000020,?,00403537,0000000B), ref: 00406818
                                                  • Part of subcall function 00406806: GetProcAddress.KERNEL32(00000000,?), ref: 00406833
                                                • GetTempPathW.KERNEL32(00000400,C:\Users\user\AppData\Local\Temp\,?,00000007,00000009,0000000B), ref: 00403708
                                                • GetWindowsDirectoryW.KERNEL32(C:\Users\user\AppData\Local\Temp\,000003FB,?,00000007,00000009,0000000B), ref: 00403719
                                                • lstrcatW.KERNEL32(C:\Users\user\AppData\Local\Temp\,\Temp), ref: 00403725
                                                • GetTempPathW.KERNEL32(000003FC,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,\Temp,?,00000007,00000009,0000000B), ref: 00403739
                                                • lstrcatW.KERNEL32(C:\Users\user\AppData\Local\Temp\,Low), ref: 00403741
                                                • SetEnvironmentVariableW.KERNEL32(TEMP,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,Low,?,00000007,00000009,0000000B), ref: 00403752
                                                • SetEnvironmentVariableW.KERNEL32(TMP,C:\Users\user\AppData\Local\Temp\,?,00000007,00000009,0000000B), ref: 0040375A
                                                • DeleteFileW.KERNELBASE(1033,?,00000007,00000009,0000000B), ref: 0040376E
                                                  • Part of subcall function 00406411: lstrcpynW.KERNEL32(?,?,00000400,00403596,00433F00,NSIS Error,?,00000007,00000009,0000000B), ref: 0040641E
                                                • OleUninitialize.OLE32(00000007,?,00000007,00000009,0000000B), ref: 00403839
                                                • ExitProcess.KERNEL32 ref: 0040385A
                                                • lstrcatW.KERNEL32(C:\Users\user\AppData\Local\Temp\,~nsu), ref: 0040386D
                                                • lstrcatW.KERNEL32(C:\Users\user\AppData\Local\Temp\,0040A26C), ref: 0040387C
                                                • lstrcatW.KERNEL32(C:\Users\user\AppData\Local\Temp\,.tmp), ref: 00403887
                                                • lstrcmpiW.KERNEL32(C:\Users\user\AppData\Local\Temp\,C:\Users\user\Desktop,C:\Users\user\AppData\Local\Temp\,.tmp,C:\Users\user\AppData\Local\Temp\,~nsu,"C:\Users\user\Desktop\CONTRACT_REVISED-SHIPMENT-DOCUMENTS_EXPORTS_REFERENCE-QT63637-02993900299348.exe",00000000,00000007,?,00000007,00000009,0000000B), ref: 00403893
                                                • SetCurrentDirectoryW.KERNEL32(C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,?,00000007,00000009,0000000B), ref: 004038AF
                                                • DeleteFileW.KERNEL32(0042AA28,0042AA28,?,00436000,00000009,?,00000007,00000009,0000000B), ref: 00403909
                                                • CopyFileW.KERNEL32(C:\Users\user\Desktop\CONTRACT_REVISED-SHIPMENT-DOCUMENTS_EXPORTS_REFERENCE-QT63637-02993900299348.exe,0042AA28,00000001,?,00000007,00000009,0000000B), ref: 0040391D
                                                • CloseHandle.KERNEL32(00000000,0042AA28,0042AA28,?,0042AA28,00000000,?,00000007,00000009,0000000B), ref: 0040394A
                                                • GetCurrentProcess.KERNEL32(00000028,0000000B,00000007,00000009,0000000B), ref: 00403979
                                                • OpenProcessToken.ADVAPI32(00000000), ref: 00403980
                                                • LookupPrivilegeValueW.ADVAPI32(00000000,SeShutdownPrivilege,?), ref: 00403995
                                                • AdjustTokenPrivileges.ADVAPI32 ref: 004039B8
                                                • ExitWindowsEx.USER32(00000002,80040002), ref: 004039DD
                                                • ExitProcess.KERNEL32 ref: 00403A00
                                                Strings
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.835235633.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000000.00000002.835227877.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.835247650.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.835255668.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.835279889.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.835287535.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.835293393.0000000000440000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.835311029.0000000000460000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.835319576.000000000047B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.835326492.000000000047E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_400000_CONTRACT_REVISED-SHIPMENT-DOCUMENTS_EXPORTS_REFERENCE-QT63637-02993900.jbxd
                                                Similarity
                                                • API ID: lstrcat$FileProcess$Exit$CurrentDeleteDirectoryEnvironmentHandlePathTempTokenVariableWindows$AddressAdjustCharCloseCommandCopyErrorInfoInitializeLineLookupModeModuleNextOpenPrivilegePrivilegesProcUninitializeValueVersionlstrcmpilstrcpynlstrlen
                                                • String ID: "C:\Users\user\Desktop\CONTRACT_REVISED-SHIPMENT-DOCUMENTS_EXPORTS_REFERENCE-QT63637-02993900299348.exe"$.tmp$1033$C:\Users\user\AppData\Local\Temp\$C:\Users\user\AppData\Roaming\Shoved$C:\Users\user\AppData\Roaming\Shoved\Factorist$C:\Users\user\Desktop$C:\Users\user\Desktop\CONTRACT_REVISED-SHIPMENT-DOCUMENTS_EXPORTS_REFERENCE-QT63637-02993900299348.exe$Error launching installer$Low$NSIS Error$SeShutdownPrivilege$TEMP$TMP$UXTHEME$\Temp$~nsu
                                                • API String ID: 3441113951-3701086598
                                                • Opcode ID: ce25b764dac2c90f857618beb49180f73b32db989e1771c1845c73eb86c2c21e
                                                • Instruction ID: 633452ec6b1f102921f1489b21fe302f429ce1b90f1906ff0e0a9b5b291269fb
                                                • Opcode Fuzzy Hash: ce25b764dac2c90f857618beb49180f73b32db989e1771c1845c73eb86c2c21e
                                                • Instruction Fuzzy Hash: 7DD12671600311ABE7207F659D45B3B3AACEB8070AF11443FF581B62D1DBBD89518B6E
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 95%
                                                			E739A1B5F() {
                                                				signed int _v8;
                                                				signed int _v12;
                                                				signed int _v16;
                                                				signed int _v20;
                                                				WCHAR* _v24;
                                                				WCHAR* _v28;
                                                				signed int _v32;
                                                				signed int _v36;
                                                				signed int _v40;
                                                				signed int _v44;
                                                				WCHAR* _v48;
                                                				signed int _v52;
                                                				void* _v56;
                                                				intOrPtr _v60;
                                                				WCHAR* _t208;
                                                				signed int _t211;
                                                				void* _t213;
                                                				void* _t215;
                                                				WCHAR* _t217;
                                                				void* _t225;
                                                				struct HINSTANCE__* _t226;
                                                				struct HINSTANCE__* _t227;
                                                				struct HINSTANCE__* _t229;
                                                				signed short _t231;
                                                				struct HINSTANCE__* _t234;
                                                				struct HINSTANCE__* _t236;
                                                				void* _t237;
                                                				intOrPtr* _t238;
                                                				void* _t249;
                                                				signed char _t250;
                                                				signed int _t251;
                                                				void* _t255;
                                                				struct HINSTANCE__* _t257;
                                                				void* _t258;
                                                				signed int _t260;
                                                				signed int _t261;
                                                				signed short* _t264;
                                                				signed int _t269;
                                                				signed int _t272;
                                                				signed int _t274;
                                                				void* _t277;
                                                				void* _t281;
                                                				struct HINSTANCE__* _t283;
                                                				signed int _t286;
                                                				void _t287;
                                                				signed int _t288;
                                                				signed int _t300;
                                                				signed int _t301;
                                                				signed short _t304;
                                                				void* _t305;
                                                				signed int _t309;
                                                				signed int _t312;
                                                				signed int _t315;
                                                				signed int _t316;
                                                				signed int _t317;
                                                				signed short* _t321;
                                                				WCHAR* _t322;
                                                				WCHAR* _t324;
                                                				WCHAR* _t325;
                                                				struct HINSTANCE__* _t326;
                                                				void* _t328;
                                                				signed int _t331;
                                                				void* _t332;
                                                
                                                				_t283 = 0;
                                                				_v32 = 0;
                                                				_v36 = 0;
                                                				_v16 = 0;
                                                				_v8 = 0;
                                                				_v40 = 0;
                                                				_t332 = 0;
                                                				_v52 = 0;
                                                				_v44 = 0;
                                                				_t208 = E739A121B();
                                                				_v24 = _t208;
                                                				_v28 = _t208;
                                                				_v48 = E739A121B();
                                                				_t321 = E739A1243();
                                                				_v56 = _t321;
                                                				_v12 = _t321;
                                                				while(1) {
                                                					_t211 = _v32;
                                                					_v60 = _t211;
                                                					if(_t211 != _t283 && _t332 == _t283) {
                                                						break;
                                                					}
                                                					_t286 =  *_t321 & 0x0000ffff;
                                                					_t213 = _t286 - _t283;
                                                					if(_t213 == 0) {
                                                						_t37 =  &_v32;
                                                						 *_t37 = _v32 | 0xffffffff;
                                                						__eflags =  *_t37;
                                                						L20:
                                                						_t215 = _v60 - _t283;
                                                						if(_t215 == 0) {
                                                							__eflags = _t332 - _t283;
                                                							 *_v28 = _t283;
                                                							if(_t332 == _t283) {
                                                								_t255 = GlobalAlloc(0x40, 0x1ca4); // executed
                                                								_t332 = _t255;
                                                								 *(_t332 + 0x1010) = _t283;
                                                								 *(_t332 + 0x1014) = _t283;
                                                							}
                                                							_t287 = _v36;
                                                							_t47 = _t332 + 8; // 0x8
                                                							_t217 = _t47;
                                                							_t48 = _t332 + 0x808; // 0x808
                                                							_t322 = _t48;
                                                							 *_t332 = _t287;
                                                							_t288 = _t287 - _t283;
                                                							__eflags = _t288;
                                                							 *_t217 = _t283;
                                                							 *_t322 = _t283;
                                                							 *(_t332 + 0x1008) = _t283;
                                                							 *(_t332 + 0x100c) = _t283;
                                                							 *(_t332 + 4) = _t283;
                                                							if(_t288 == 0) {
                                                								__eflags = _v28 - _v24;
                                                								if(_v28 == _v24) {
                                                									goto L42;
                                                								}
                                                								_t328 = 0;
                                                								GlobalFree(_t332);
                                                								_t332 = E739A1311(_v24);
                                                								__eflags = _t332 - _t283;
                                                								if(_t332 == _t283) {
                                                									goto L42;
                                                								} else {
                                                									goto L35;
                                                								}
                                                								while(1) {
                                                									L35:
                                                									_t249 =  *(_t332 + 0x1ca0);
                                                									__eflags = _t249 - _t283;
                                                									if(_t249 == _t283) {
                                                										break;
                                                									}
                                                									_t328 = _t332;
                                                									_t332 = _t249;
                                                									__eflags = _t332 - _t283;
                                                									if(_t332 != _t283) {
                                                										continue;
                                                									}
                                                									break;
                                                								}
                                                								__eflags = _t328 - _t283;
                                                								if(_t328 != _t283) {
                                                									 *(_t328 + 0x1ca0) = _t283;
                                                								}
                                                								_t250 =  *(_t332 + 0x1010);
                                                								__eflags = _t250 & 0x00000008;
                                                								if((_t250 & 0x00000008) == 0) {
                                                									_t251 = _t250 | 0x00000002;
                                                									__eflags = _t251;
                                                									 *(_t332 + 0x1010) = _t251;
                                                								} else {
                                                									_t332 = E739A158F(_t332);
                                                									 *(_t332 + 0x1010) =  *(_t332 + 0x1010) & 0xfffffff5;
                                                								}
                                                								goto L42;
                                                							} else {
                                                								_t300 = _t288 - 1;
                                                								__eflags = _t300;
                                                								if(_t300 == 0) {
                                                									L31:
                                                									lstrcpyW(_t217, _v48);
                                                									L32:
                                                									lstrcpyW(_t322, _v24);
                                                									goto L42;
                                                								}
                                                								_t301 = _t300 - 1;
                                                								__eflags = _t301;
                                                								if(_t301 == 0) {
                                                									goto L32;
                                                								}
                                                								__eflags = _t301 != 1;
                                                								if(_t301 != 1) {
                                                									goto L42;
                                                								}
                                                								goto L31;
                                                							}
                                                						} else {
                                                							if(_t215 == 1) {
                                                								_t257 = _v16;
                                                								if(_v40 == _t283) {
                                                									_t257 = _t257 - 1;
                                                								}
                                                								 *(_t332 + 0x1014) = _t257;
                                                							}
                                                							L42:
                                                							_v12 = _v12 + 2;
                                                							_v28 = _v24;
                                                							L59:
                                                							if(_v32 != 0xffffffff) {
                                                								_t321 = _v12;
                                                								continue;
                                                							}
                                                							break;
                                                						}
                                                					}
                                                					_t258 = _t213 - 0x23;
                                                					if(_t258 == 0) {
                                                						__eflags = _t321 - _v56;
                                                						if(_t321 <= _v56) {
                                                							L17:
                                                							__eflags = _v44 - _t283;
                                                							if(_v44 != _t283) {
                                                								L43:
                                                								_t260 = _v32 - _t283;
                                                								__eflags = _t260;
                                                								if(_t260 == 0) {
                                                									_t261 = _t286;
                                                									while(1) {
                                                										__eflags = _t261 - 0x22;
                                                										if(_t261 != 0x22) {
                                                											break;
                                                										}
                                                										_t321 =  &(_t321[1]);
                                                										__eflags = _v44 - _t283;
                                                										_v12 = _t321;
                                                										if(_v44 == _t283) {
                                                											_v44 = 1;
                                                											L162:
                                                											_v28 =  &(_v28[0]);
                                                											 *_v28 =  *_t321;
                                                											L58:
                                                											_t331 =  &(_t321[1]);
                                                											__eflags = _t331;
                                                											_v12 = _t331;
                                                											goto L59;
                                                										}
                                                										_t261 =  *_t321 & 0x0000ffff;
                                                										_v44 = _t283;
                                                									}
                                                									__eflags = _t261 - 0x2a;
                                                									if(_t261 == 0x2a) {
                                                										_v36 = 2;
                                                										L57:
                                                										_t321 = _v12;
                                                										_v28 = _v24;
                                                										_t283 = 0;
                                                										__eflags = 0;
                                                										goto L58;
                                                									}
                                                									__eflags = _t261 - 0x2d;
                                                									if(_t261 == 0x2d) {
                                                										L151:
                                                										_t304 =  *_t321;
                                                										__eflags = _t304 - 0x2d;
                                                										if(_t304 != 0x2d) {
                                                											L154:
                                                											_t264 =  &(_t321[1]);
                                                											__eflags =  *_t264 - 0x3a;
                                                											if( *_t264 != 0x3a) {
                                                												goto L162;
                                                											}
                                                											__eflags = _t304 - 0x2d;
                                                											if(_t304 == 0x2d) {
                                                												goto L162;
                                                											}
                                                											_v36 = 1;
                                                											L157:
                                                											_v12 = _t264;
                                                											__eflags = _v28 - _v24;
                                                											if(_v28 <= _v24) {
                                                												 *_v48 = _t283;
                                                											} else {
                                                												 *_v28 = _t283;
                                                												lstrcpyW(_v48, _v24);
                                                											}
                                                											goto L57;
                                                										}
                                                										_t264 =  &(_t321[1]);
                                                										__eflags =  *_t264 - 0x3e;
                                                										if( *_t264 != 0x3e) {
                                                											goto L154;
                                                										}
                                                										_v36 = 3;
                                                										goto L157;
                                                									}
                                                									__eflags = _t261 - 0x3a;
                                                									if(_t261 != 0x3a) {
                                                										goto L162;
                                                									}
                                                									goto L151;
                                                								}
                                                								_t269 = _t260 - 1;
                                                								__eflags = _t269;
                                                								if(_t269 == 0) {
                                                									L80:
                                                									_t305 = _t286 + 0xffffffde;
                                                									__eflags = _t305 - 0x55;
                                                									if(_t305 > 0x55) {
                                                										goto L57;
                                                									}
                                                									switch( *((intOrPtr*)(( *(_t305 + 0x739a2348) & 0x000000ff) * 4 +  &M739A22BC))) {
                                                										case 0:
                                                											__ecx = _v24;
                                                											__edi = _v12;
                                                											while(1) {
                                                												__edi = __edi + 1;
                                                												__edi = __edi + 1;
                                                												_v12 = __edi;
                                                												__ax =  *__edi;
                                                												__eflags = __ax - __dx;
                                                												if(__ax != __dx) {
                                                													goto L132;
                                                												}
                                                												L131:
                                                												__eflags =  *((intOrPtr*)(__edi + 2)) - __dx;
                                                												if( *((intOrPtr*)(__edi + 2)) != __dx) {
                                                													L136:
                                                													 *__ecx =  *__ecx & 0x00000000;
                                                													__eax = E739A122C(_v24);
                                                													__ebx = __eax;
                                                													goto L97;
                                                												}
                                                												L132:
                                                												__eflags = __ax;
                                                												if(__ax == 0) {
                                                													goto L136;
                                                												}
                                                												__eflags = __ax - __dx;
                                                												if(__ax == __dx) {
                                                													__edi = __edi + 1;
                                                													__edi = __edi + 1;
                                                													__eflags = __edi;
                                                												}
                                                												__ax =  *__edi;
                                                												 *__ecx =  *__edi;
                                                												__ecx = __ecx + 1;
                                                												__ecx = __ecx + 1;
                                                												__edi = __edi + 1;
                                                												__edi = __edi + 1;
                                                												_v12 = __edi;
                                                												__ax =  *__edi;
                                                												__eflags = __ax - __dx;
                                                												if(__ax != __dx) {
                                                													goto L132;
                                                												}
                                                												goto L131;
                                                											}
                                                										case 1:
                                                											_v8 = 1;
                                                											goto L57;
                                                										case 2:
                                                											_v8 = _v8 | 0xffffffff;
                                                											goto L57;
                                                										case 3:
                                                											_v8 = _v8 & 0x00000000;
                                                											_v20 = _v20 & 0x00000000;
                                                											_v16 = _v16 + 1;
                                                											goto L85;
                                                										case 4:
                                                											__eflags = _v20;
                                                											if(_v20 != 0) {
                                                												goto L57;
                                                											}
                                                											_v12 = _v12 - 2;
                                                											__ebx = E739A121B();
                                                											 &_v12 = E739A1AE6( &_v12);
                                                											__eax = E739A1470(__edx, __eax, __edx, __ebx);
                                                											goto L97;
                                                										case 5:
                                                											L105:
                                                											_v20 = _v20 + 1;
                                                											goto L57;
                                                										case 6:
                                                											_push(7);
                                                											goto L123;
                                                										case 7:
                                                											_push(0x19);
                                                											goto L143;
                                                										case 8:
                                                											__eax = 0;
                                                											__eax = 1;
                                                											__eflags = 1;
                                                											goto L107;
                                                										case 9:
                                                											_push(0x15);
                                                											goto L143;
                                                										case 0xa:
                                                											_push(0x16);
                                                											goto L143;
                                                										case 0xb:
                                                											_push(0x18);
                                                											goto L143;
                                                										case 0xc:
                                                											__eax = 0;
                                                											__eax = 1;
                                                											__eflags = 1;
                                                											goto L118;
                                                										case 0xd:
                                                											__eax = 0;
                                                											__eax = 1;
                                                											__eflags = 1;
                                                											goto L109;
                                                										case 0xe:
                                                											__eax = 0;
                                                											__eax = 1;
                                                											__eflags = 1;
                                                											goto L111;
                                                										case 0xf:
                                                											__eax = 0;
                                                											__eax = 1;
                                                											__eflags = 1;
                                                											goto L122;
                                                										case 0x10:
                                                											__eax = 0;
                                                											__eax = 1;
                                                											__eflags = 1;
                                                											goto L113;
                                                										case 0x11:
                                                											_push(3);
                                                											goto L123;
                                                										case 0x12:
                                                											_push(0x17);
                                                											L143:
                                                											_pop(__ebx);
                                                											goto L98;
                                                										case 0x13:
                                                											__eax =  &_v12;
                                                											__eax = E739A1AE6( &_v12);
                                                											__ebx = __eax;
                                                											__ebx = __eax + 1;
                                                											__eflags = __ebx - 0xb;
                                                											if(__ebx < 0xb) {
                                                												__ebx = __ebx + 0xa;
                                                											}
                                                											goto L97;
                                                										case 0x14:
                                                											__ebx = 0xffffffff;
                                                											goto L98;
                                                										case 0x15:
                                                											__eax = 0;
                                                											__eax = 1;
                                                											__eflags = 1;
                                                											goto L116;
                                                										case 0x16:
                                                											__ecx = 0;
                                                											__eflags = 0;
                                                											goto L91;
                                                										case 0x17:
                                                											__eax = 0;
                                                											__eax = 1;
                                                											__eflags = 1;
                                                											goto L120;
                                                										case 0x18:
                                                											_t271 =  *(_t332 + 0x1014);
                                                											__eflags = _t271 - _v16;
                                                											if(_t271 > _v16) {
                                                												_v16 = _t271;
                                                											}
                                                											_v8 = _v8 & 0x00000000;
                                                											_v20 = _v20 & 0x00000000;
                                                											_v36 - 3 = _t271 - (_v36 == 3);
                                                											if(_t271 != _v36 == 3) {
                                                												L85:
                                                												_v40 = 1;
                                                											}
                                                											goto L57;
                                                										case 0x19:
                                                											L107:
                                                											__ecx = 0;
                                                											_v8 = 2;
                                                											__ecx = 1;
                                                											goto L91;
                                                										case 0x1a:
                                                											L118:
                                                											_push(5);
                                                											goto L123;
                                                										case 0x1b:
                                                											L109:
                                                											__ecx = 0;
                                                											_v8 = 3;
                                                											__ecx = 1;
                                                											goto L91;
                                                										case 0x1c:
                                                											L111:
                                                											__ecx = 0;
                                                											__ecx = 1;
                                                											goto L91;
                                                										case 0x1d:
                                                											L122:
                                                											_push(6);
                                                											goto L123;
                                                										case 0x1e:
                                                											L113:
                                                											_push(2);
                                                											goto L123;
                                                										case 0x1f:
                                                											__eax =  &_v12;
                                                											__eax = E739A1AE6( &_v12);
                                                											__ebx = __eax;
                                                											__ebx = __eax + 1;
                                                											goto L97;
                                                										case 0x20:
                                                											L116:
                                                											_v52 = _v52 + 1;
                                                											_push(4);
                                                											_pop(__ecx);
                                                											goto L91;
                                                										case 0x21:
                                                											L120:
                                                											_push(4);
                                                											L123:
                                                											_pop(__ecx);
                                                											L91:
                                                											__edi = _v16;
                                                											__edx =  *(0x739a405c + __ecx * 4);
                                                											__eax =  ~__eax;
                                                											asm("sbb eax, eax");
                                                											_v40 = 1;
                                                											__edi = _v16 << 5;
                                                											__eax = __eax & 0x00008000;
                                                											__edi = (_v16 << 5) + __esi;
                                                											__eax = __eax | __ecx;
                                                											__eflags = _v8;
                                                											 *(__edi + 0x1018) = __eax;
                                                											if(_v8 < 0) {
                                                												L93:
                                                												__edx = 0;
                                                												__edx = 1;
                                                												__eflags = 1;
                                                												L94:
                                                												__eflags = _v8 - 1;
                                                												 *(__edi + 0x1028) = __edx;
                                                												if(_v8 == 1) {
                                                													__eax =  &_v12;
                                                													__eax = E739A1AE6( &_v12);
                                                													__eax = __eax + 1;
                                                													__eflags = __eax;
                                                													_v8 = __eax;
                                                												}
                                                												__eax = _v8;
                                                												 *((intOrPtr*)(__edi + 0x101c)) = _v8;
                                                												_t136 = _v16 + 0x81; // 0x81
                                                												_t136 = _t136 << 5;
                                                												__eax = 0;
                                                												__eflags = 0;
                                                												 *((intOrPtr*)((_t136 << 5) + __esi)) = 0;
                                                												 *((intOrPtr*)(__edi + 0x1030)) = 0;
                                                												 *((intOrPtr*)(__edi + 0x102c)) = 0;
                                                												L97:
                                                												__eflags = __ebx;
                                                												if(__ebx == 0) {
                                                													goto L57;
                                                												}
                                                												L98:
                                                												__eflags = _v20;
                                                												_v40 = 1;
                                                												if(_v20 != 0) {
                                                													L103:
                                                													__eflags = _v20 - 1;
                                                													if(_v20 == 1) {
                                                														__eax = _v16;
                                                														__eax = _v16 << 5;
                                                														__eflags = __eax;
                                                														 *(__eax + __esi + 0x102c) = __ebx;
                                                													}
                                                													goto L105;
                                                												}
                                                												_v16 = _v16 << 5;
                                                												_t144 = __esi + 0x1030; // 0x1030
                                                												__edi = (_v16 << 5) + _t144;
                                                												__eax =  *__edi;
                                                												__eflags = __eax - 0xffffffff;
                                                												if(__eax <= 0xffffffff) {
                                                													L101:
                                                													__eax = GlobalFree(__eax);
                                                													L102:
                                                													 *__edi = __ebx;
                                                													goto L103;
                                                												}
                                                												__eflags = __eax - 0x19;
                                                												if(__eax <= 0x19) {
                                                													goto L102;
                                                												}
                                                												goto L101;
                                                											}
                                                											__eflags = __edx;
                                                											if(__edx > 0) {
                                                												goto L94;
                                                											}
                                                											goto L93;
                                                										case 0x22:
                                                											goto L57;
                                                									}
                                                								}
                                                								_t272 = _t269 - 1;
                                                								__eflags = _t272;
                                                								if(_t272 == 0) {
                                                									_v16 = _t283;
                                                									goto L80;
                                                								}
                                                								__eflags = _t272 != 1;
                                                								if(_t272 != 1) {
                                                									goto L162;
                                                								}
                                                								__eflags = _t286 - 0x6e;
                                                								if(__eflags > 0) {
                                                									_t309 = _t286 - 0x72;
                                                									__eflags = _t309;
                                                									if(_t309 == 0) {
                                                										_push(4);
                                                										L74:
                                                										_pop(_t274);
                                                										L75:
                                                										__eflags = _v8 - 1;
                                                										if(_v8 != 1) {
                                                											_t96 = _t332 + 0x1010;
                                                											 *_t96 =  *(_t332 + 0x1010) &  !_t274;
                                                											__eflags =  *_t96;
                                                										} else {
                                                											 *(_t332 + 0x1010) =  *(_t332 + 0x1010) | _t274;
                                                										}
                                                										_v8 = 1;
                                                										goto L57;
                                                									}
                                                									_t312 = _t309 - 1;
                                                									__eflags = _t312;
                                                									if(_t312 == 0) {
                                                										_push(0x10);
                                                										goto L74;
                                                									}
                                                									__eflags = _t312 != 0;
                                                									if(_t312 != 0) {
                                                										goto L57;
                                                									}
                                                									_push(0x40);
                                                									goto L74;
                                                								}
                                                								if(__eflags == 0) {
                                                									_push(8);
                                                									goto L74;
                                                								}
                                                								_t315 = _t286 - 0x21;
                                                								__eflags = _t315;
                                                								if(_t315 == 0) {
                                                									_v8 =  ~_v8;
                                                									goto L57;
                                                								}
                                                								_t316 = _t315 - 0x11;
                                                								__eflags = _t316;
                                                								if(_t316 == 0) {
                                                									_t274 = 0x100;
                                                									goto L75;
                                                								}
                                                								_t317 = _t316 - 0x31;
                                                								__eflags = _t317;
                                                								if(_t317 == 0) {
                                                									_t274 = 1;
                                                									goto L75;
                                                								}
                                                								__eflags = _t317 != 0;
                                                								if(_t317 != 0) {
                                                									goto L57;
                                                								}
                                                								_push(0x20);
                                                								goto L74;
                                                							} else {
                                                								_v32 = _t283;
                                                								_v36 = _t283;
                                                								goto L20;
                                                							}
                                                						}
                                                						__eflags =  *((short*)(_t321 - 2)) - 0x3a;
                                                						if( *((short*)(_t321 - 2)) != 0x3a) {
                                                							goto L17;
                                                						}
                                                						__eflags = _v32 - _t283;
                                                						if(_v32 == _t283) {
                                                							goto L43;
                                                						}
                                                						goto L17;
                                                					}
                                                					_t277 = _t258 - 5;
                                                					if(_t277 == 0) {
                                                						__eflags = _v44 - _t283;
                                                						if(_v44 != _t283) {
                                                							goto L43;
                                                						} else {
                                                							__eflags = _v36 - 3;
                                                							_v32 = 1;
                                                							_v8 = _t283;
                                                							_v20 = _t283;
                                                							_v16 = (0 | _v36 == 0x00000003) + 1;
                                                							_v40 = _t283;
                                                							goto L20;
                                                						}
                                                					}
                                                					_t281 = _t277 - 1;
                                                					if(_t281 == 0) {
                                                						__eflags = _v44 - _t283;
                                                						if(_v44 != _t283) {
                                                							goto L43;
                                                						} else {
                                                							_v32 = 2;
                                                							_v8 = _t283;
                                                							_v20 = _t283;
                                                							goto L20;
                                                						}
                                                					}
                                                					if(_t281 != 0x16) {
                                                						goto L43;
                                                					} else {
                                                						_v32 = 3;
                                                						_v8 = 1;
                                                						goto L20;
                                                					}
                                                				}
                                                				GlobalFree(_v56);
                                                				GlobalFree(_v24);
                                                				GlobalFree(_v48);
                                                				if(_t332 == _t283 ||  *(_t332 + 0x100c) != _t283) {
                                                					L182:
                                                					return _t332;
                                                				} else {
                                                					_t225 =  *_t332 - 1;
                                                					if(_t225 == 0) {
                                                						_t187 = _t332 + 8; // 0x8
                                                						_t324 = _t187;
                                                						__eflags =  *_t324 - _t283;
                                                						if( *_t324 != _t283) {
                                                							_t226 = GetModuleHandleW(_t324);
                                                							__eflags = _t226 - _t283;
                                                							 *(_t332 + 0x1008) = _t226;
                                                							if(_t226 != _t283) {
                                                								L171:
                                                								_t192 = _t332 + 0x808; // 0x808
                                                								_t325 = _t192;
                                                								_t227 = E739A161D( *(_t332 + 0x1008), _t325);
                                                								__eflags = _t227 - _t283;
                                                								 *(_t332 + 0x100c) = _t227;
                                                								if(_t227 == _t283) {
                                                									__eflags =  *_t325 - 0x23;
                                                									if( *_t325 == 0x23) {
                                                										_t195 = _t332 + 0x80a; // 0x80a
                                                										_t231 = E739A1311(_t195);
                                                										__eflags = _t231 - _t283;
                                                										if(_t231 != _t283) {
                                                											__eflags = _t231 & 0xffff0000;
                                                											if((_t231 & 0xffff0000) == 0) {
                                                												 *(_t332 + 0x100c) = GetProcAddress( *(_t332 + 0x1008), _t231 & 0x0000ffff);
                                                											}
                                                										}
                                                									}
                                                								}
                                                								__eflags = _v52 - _t283;
                                                								if(_v52 != _t283) {
                                                									L178:
                                                									_t325[lstrlenW(_t325)] = 0x57;
                                                									_t229 = E739A161D( *(_t332 + 0x1008), _t325);
                                                									__eflags = _t229 - _t283;
                                                									if(_t229 != _t283) {
                                                										L166:
                                                										 *(_t332 + 0x100c) = _t229;
                                                										goto L182;
                                                									}
                                                									__eflags =  *(_t332 + 0x100c) - _t283;
                                                									L180:
                                                									if(__eflags != 0) {
                                                										goto L182;
                                                									}
                                                									L181:
                                                									_t206 = _t332 + 4;
                                                									 *_t206 =  *(_t332 + 4) | 0xffffffff;
                                                									__eflags =  *_t206;
                                                									goto L182;
                                                								} else {
                                                									__eflags =  *(_t332 + 0x100c) - _t283;
                                                									if( *(_t332 + 0x100c) != _t283) {
                                                										goto L182;
                                                									}
                                                									goto L178;
                                                								}
                                                							}
                                                							_t234 = LoadLibraryW(_t324);
                                                							__eflags = _t234 - _t283;
                                                							 *(_t332 + 0x1008) = _t234;
                                                							if(_t234 == _t283) {
                                                								goto L181;
                                                							}
                                                							goto L171;
                                                						}
                                                						_t188 = _t332 + 0x808; // 0x808
                                                						_t236 = E739A1311(_t188);
                                                						 *(_t332 + 0x100c) = _t236;
                                                						__eflags = _t236 - _t283;
                                                						goto L180;
                                                					}
                                                					_t237 = _t225 - 1;
                                                					if(_t237 == 0) {
                                                						_t185 = _t332 + 0x808; // 0x808
                                                						_t238 = _t185;
                                                						__eflags =  *_t238 - _t283;
                                                						if( *_t238 == _t283) {
                                                							goto L182;
                                                						}
                                                						_t229 = E739A1311(_t238);
                                                						L165:
                                                						goto L166;
                                                					}
                                                					if(_t237 != 1) {
                                                						goto L182;
                                                					}
                                                					_t81 = _t332 + 8; // 0x8
                                                					_t284 = _t81;
                                                					_t326 = E739A1311(_t81);
                                                					 *(_t332 + 0x1008) = _t326;
                                                					if(_t326 == 0) {
                                                						goto L181;
                                                					}
                                                					 *(_t332 + 0x104c) =  *(_t332 + 0x104c) & 0x00000000;
                                                					 *((intOrPtr*)(_t332 + 0x1050)) = E739A122C(_t284);
                                                					 *(_t332 + 0x103c) =  *(_t332 + 0x103c) & 0x00000000;
                                                					 *((intOrPtr*)(_t332 + 0x1048)) = 1;
                                                					 *((intOrPtr*)(_t332 + 0x1038)) = 1;
                                                					_t90 = _t332 + 0x808; // 0x808
                                                					_t229 =  *(_t326->i + E739A1311(_t90) * 4);
                                                					goto L165;
                                                				}
                                                			}


































































                                                0x739a1b67
                                                0x739a1b6a
                                                0x739a1b6d
                                                0x739a1b70
                                                0x739a1b73
                                                0x739a1b76
                                                0x739a1b79
                                                0x739a1b7b
                                                0x739a1b7e
                                                0x739a1b81
                                                0x739a1b86
                                                0x739a1b89
                                                0x739a1b91
                                                0x739a1b99
                                                0x739a1b9b
                                                0x739a1b9e
                                                0x739a1ba6
                                                0x739a1ba6
                                                0x739a1bab
                                                0x739a1bae
                                                0x00000000
                                                0x00000000
                                                0x739a1bbb
                                                0x739a1bc0
                                                0x739a1bc2
                                                0x739a1c54
                                                0x739a1c54
                                                0x739a1c54
                                                0x739a1c58
                                                0x739a1c5b
                                                0x739a1c5d
                                                0x739a1c7f
                                                0x739a1c81
                                                0x739a1c84
                                                0x739a1c8d
                                                0x739a1c93
                                                0x739a1c95
                                                0x739a1c9b
                                                0x739a1c9b
                                                0x739a1ca1
                                                0x739a1ca4
                                                0x739a1ca4
                                                0x739a1ca7
                                                0x739a1ca7
                                                0x739a1cad
                                                0x739a1caf
                                                0x739a1caf
                                                0x739a1cb1
                                                0x739a1cb4
                                                0x739a1cb7
                                                0x739a1cbd
                                                0x739a1cc3
                                                0x739a1cc6
                                                0x739a1cea
                                                0x739a1ced
                                                0x00000000
                                                0x00000000
                                                0x739a1cf0
                                                0x739a1cf2
                                                0x739a1d00
                                                0x739a1d03
                                                0x739a1d05
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x739a1d07
                                                0x739a1d07
                                                0x739a1d07
                                                0x739a1d0d
                                                0x739a1d0f
                                                0x00000000
                                                0x00000000
                                                0x739a1d11
                                                0x739a1d13
                                                0x739a1d15
                                                0x739a1d17
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x739a1d17
                                                0x739a1d19
                                                0x739a1d1b
                                                0x739a1d1d
                                                0x739a1d1d
                                                0x739a1d23
                                                0x739a1d29
                                                0x739a1d2b
                                                0x739a1d3f
                                                0x739a1d3f
                                                0x739a1d41
                                                0x739a1d2d
                                                0x739a1d33
                                                0x739a1d36
                                                0x739a1d36
                                                0x00000000
                                                0x739a1cc8
                                                0x739a1cc8
                                                0x739a1cc8
                                                0x739a1cc9
                                                0x739a1cd1
                                                0x739a1cd5
                                                0x739a1cdb
                                                0x739a1cdf
                                                0x00000000
                                                0x739a1cdf
                                                0x739a1ccb
                                                0x739a1ccb
                                                0x739a1ccc
                                                0x00000000
                                                0x00000000
                                                0x739a1cce
                                                0x739a1ccf
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x739a1ccf
                                                0x739a1c5f
                                                0x739a1c60
                                                0x739a1c69
                                                0x739a1c6c
                                                0x739a1c79
                                                0x739a1c79
                                                0x739a1c6e
                                                0x739a1c6e
                                                0x739a1d47
                                                0x739a1d4a
                                                0x739a1d4e
                                                0x739a1dc1
                                                0x739a1dc5
                                                0x739a1ba3
                                                0x00000000
                                                0x739a1ba3
                                                0x00000000
                                                0x739a1dc5
                                                0x739a1c5d
                                                0x739a1bc8
                                                0x739a1bcb
                                                0x739a1c2e
                                                0x739a1c31
                                                0x739a1c43
                                                0x739a1c43
                                                0x739a1c46
                                                0x739a1d53
                                                0x739a1d56
                                                0x739a1d56
                                                0x739a1d58
                                                0x739a210e
                                                0x739a2126
                                                0x739a2126
                                                0x739a2129
                                                0x00000000
                                                0x00000000
                                                0x739a2113
                                                0x739a2114
                                                0x739a2117
                                                0x739a211a
                                                0x739a21a4
                                                0x739a21ab
                                                0x739a21b1
                                                0x739a21b5
                                                0x739a1dbc
                                                0x739a1dbd
                                                0x739a1dbd
                                                0x739a1dbe
                                                0x00000000
                                                0x739a1dbe
                                                0x739a2120
                                                0x739a2123
                                                0x739a2123
                                                0x739a212b
                                                0x739a212e
                                                0x739a2198
                                                0x739a1db1
                                                0x739a1db4
                                                0x739a1db7
                                                0x739a1dba
                                                0x739a1dba
                                                0x00000000
                                                0x739a1dba
                                                0x739a2130
                                                0x739a2133
                                                0x739a213a
                                                0x739a213a
                                                0x739a213d
                                                0x739a2141
                                                0x739a2155
                                                0x739a2155
                                                0x739a2158
                                                0x739a215c
                                                0x00000000
                                                0x00000000
                                                0x739a215e
                                                0x739a2162
                                                0x00000000
                                                0x00000000
                                                0x739a2164
                                                0x739a216b
                                                0x739a216b
                                                0x739a2171
                                                0x739a2174
                                                0x739a2190
                                                0x739a2176
                                                0x739a217f
                                                0x739a2182
                                                0x739a2182
                                                0x00000000
                                                0x739a2174
                                                0x739a2143
                                                0x739a2146
                                                0x739a214a
                                                0x00000000
                                                0x00000000
                                                0x739a214c
                                                0x00000000
                                                0x739a214c
                                                0x739a2135
                                                0x739a2138
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x739a2138
                                                0x739a1d5e
                                                0x739a1d5e
                                                0x739a1d5f
                                                0x739a1ea9
                                                0x739a1ea9
                                                0x739a1eb0
                                                0x739a1eb3
                                                0x00000000
                                                0x00000000
                                                0x739a1ec0
                                                0x00000000
                                                0x739a20ab
                                                0x739a20ae
                                                0x739a20b1
                                                0x739a20b1
                                                0x739a20b2
                                                0x739a20b3
                                                0x739a20b6
                                                0x739a20b9
                                                0x739a20bc
                                                0x00000000
                                                0x00000000
                                                0x739a20be
                                                0x739a20be
                                                0x739a20c2
                                                0x739a20da
                                                0x739a20dd
                                                0x739a20e1
                                                0x739a20e7
                                                0x00000000
                                                0x739a20e7
                                                0x739a20c4
                                                0x739a20c4
                                                0x739a20c7
                                                0x00000000
                                                0x00000000
                                                0x739a20c9
                                                0x739a20cc
                                                0x739a20ce
                                                0x739a20cf
                                                0x739a20cf
                                                0x739a20cf
                                                0x739a20d0
                                                0x739a20d3
                                                0x739a20d6
                                                0x739a20d7
                                                0x739a20b1
                                                0x739a20b2
                                                0x739a20b3
                                                0x739a20b6
                                                0x739a20b9
                                                0x739a20bc
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x739a20bc
                                                0x00000000
                                                0x739a1f07
                                                0x00000000
                                                0x00000000
                                                0x739a1f13
                                                0x00000000
                                                0x00000000
                                                0x739a1efa
                                                0x739a1efe
                                                0x739a1f02
                                                0x00000000
                                                0x00000000
                                                0x739a207c
                                                0x739a2080
                                                0x00000000
                                                0x00000000
                                                0x739a2086
                                                0x739a208f
                                                0x739a2096
                                                0x739a209e
                                                0x00000000
                                                0x00000000
                                                0x739a1fe3
                                                0x739a1fe3
                                                0x00000000
                                                0x00000000
                                                0x739a1f1c
                                                0x00000000
                                                0x00000000
                                                0x739a2106
                                                0x00000000
                                                0x00000000
                                                0x739a1feb
                                                0x739a1fed
                                                0x739a1fed
                                                0x00000000
                                                0x00000000
                                                0x739a20f6
                                                0x00000000
                                                0x00000000
                                                0x739a20fa
                                                0x00000000
                                                0x00000000
                                                0x739a2102
                                                0x00000000
                                                0x00000000
                                                0x739a2033
                                                0x739a2035
                                                0x739a2035
                                                0x00000000
                                                0x00000000
                                                0x739a1ffd
                                                0x739a1fff
                                                0x739a1fff
                                                0x00000000
                                                0x00000000
                                                0x739a200f
                                                0x739a2011
                                                0x739a2011
                                                0x00000000
                                                0x00000000
                                                0x739a2041
                                                0x739a2043
                                                0x739a2043
                                                0x00000000
                                                0x00000000
                                                0x739a201a
                                                0x739a201c
                                                0x739a201c
                                                0x00000000
                                                0x00000000
                                                0x739a2021
                                                0x00000000
                                                0x00000000
                                                0x739a20fe
                                                0x739a2108
                                                0x739a2108
                                                0x00000000
                                                0x00000000
                                                0x739a204c
                                                0x739a2050
                                                0x739a2055
                                                0x739a2058
                                                0x739a2059
                                                0x739a205c
                                                0x739a2062
                                                0x739a2062
                                                0x00000000
                                                0x00000000
                                                0x739a20ee
                                                0x00000000
                                                0x00000000
                                                0x739a2025
                                                0x739a2027
                                                0x739a2027
                                                0x00000000
                                                0x00000000
                                                0x739a1f23
                                                0x739a1f23
                                                0x00000000
                                                0x00000000
                                                0x739a203a
                                                0x739a203c
                                                0x739a203c
                                                0x00000000
                                                0x00000000
                                                0x739a1ec7
                                                0x739a1ecd
                                                0x739a1ed0
                                                0x739a1ed2
                                                0x739a1ed2
                                                0x739a1ed5
                                                0x739a1ed9
                                                0x739a1ee6
                                                0x739a1ee8
                                                0x739a1eee
                                                0x739a1eee
                                                0x739a1eee
                                                0x00000000
                                                0x00000000
                                                0x739a1fee
                                                0x739a1fee
                                                0x739a1ff0
                                                0x739a1ff7
                                                0x00000000
                                                0x00000000
                                                0x739a2036
                                                0x739a2036
                                                0x00000000
                                                0x00000000
                                                0x739a2000
                                                0x739a2000
                                                0x739a2002
                                                0x739a2009
                                                0x00000000
                                                0x00000000
                                                0x739a2012
                                                0x739a2012
                                                0x739a2014
                                                0x00000000
                                                0x00000000
                                                0x739a2044
                                                0x739a2044
                                                0x00000000
                                                0x00000000
                                                0x739a201d
                                                0x739a201d
                                                0x00000000
                                                0x00000000
                                                0x739a206a
                                                0x739a206e
                                                0x739a2073
                                                0x739a2076
                                                0x00000000
                                                0x00000000
                                                0x739a2028
                                                0x739a2028
                                                0x739a202b
                                                0x739a202d
                                                0x00000000
                                                0x00000000
                                                0x739a203d
                                                0x739a203d
                                                0x739a2046
                                                0x739a2046
                                                0x739a1f25
                                                0x739a1f25
                                                0x739a1f28
                                                0x739a1f2f
                                                0x739a1f31
                                                0x739a1f33
                                                0x739a1f3a
                                                0x739a1f3d
                                                0x739a1f42
                                                0x739a1f44
                                                0x739a1f46
                                                0x739a1f4a
                                                0x739a1f50
                                                0x739a1f56
                                                0x739a1f56
                                                0x739a1f58
                                                0x739a1f58
                                                0x739a1f59
                                                0x739a1f59
                                                0x739a1f5d
                                                0x739a1f63
                                                0x739a1f65
                                                0x739a1f69
                                                0x739a1f6e
                                                0x739a1f6e
                                                0x739a1f70
                                                0x739a1f70
                                                0x739a1f73
                                                0x739a1f76
                                                0x739a1f7f
                                                0x739a1f85
                                                0x739a1f88
                                                0x739a1f88
                                                0x739a1f8a
                                                0x739a1f8d
                                                0x739a1f93
                                                0x739a1f99
                                                0x739a1f99
                                                0x739a1f9b
                                                0x00000000
                                                0x00000000
                                                0x739a1fa1
                                                0x739a1fa1
                                                0x739a1fa5
                                                0x739a1fac
                                                0x739a1fd0
                                                0x739a1fd0
                                                0x739a1fd4
                                                0x739a1fd6
                                                0x739a1fd9
                                                0x739a1fd9
                                                0x739a1fdc
                                                0x739a1fdc
                                                0x00000000
                                                0x739a1fd4
                                                0x739a1fb1
                                                0x739a1fb4
                                                0x739a1fb4
                                                0x739a1fbb
                                                0x739a1fbd
                                                0x739a1fc0
                                                0x739a1fc7
                                                0x739a1fc8
                                                0x739a1fce
                                                0x739a1fce
                                                0x00000000
                                                0x739a1fce
                                                0x739a1fc2
                                                0x739a1fc5
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x739a1fc5
                                                0x739a1f52
                                                0x739a1f54
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x739a1ec0
                                                0x739a1d65
                                                0x739a1d65
                                                0x739a1d66
                                                0x739a1ea6
                                                0x00000000
                                                0x739a1ea6
                                                0x739a1d6c
                                                0x739a1d6d
                                                0x00000000
                                                0x00000000
                                                0x739a1d73
                                                0x739a1d76
                                                0x739a1e6b
                                                0x739a1e6b
                                                0x739a1e6e
                                                0x739a1e83
                                                0x739a1e85
                                                0x739a1e85
                                                0x739a1e86
                                                0x739a1e89
                                                0x739a1e8c
                                                0x739a1e98
                                                0x739a1e98
                                                0x739a1e98
                                                0x739a1e8e
                                                0x739a1e8e
                                                0x739a1e8e
                                                0x739a1e9e
                                                0x00000000
                                                0x739a1e9e
                                                0x739a1e70
                                                0x739a1e70
                                                0x739a1e71
                                                0x739a1e7f
                                                0x00000000
                                                0x739a1e7f
                                                0x739a1e74
                                                0x739a1e75
                                                0x00000000
                                                0x00000000
                                                0x739a1e7b
                                                0x00000000
                                                0x739a1e7b
                                                0x739a1d7c
                                                0x739a1e67
                                                0x00000000
                                                0x739a1e67
                                                0x739a1d82
                                                0x739a1d82
                                                0x739a1d85
                                                0x739a1dae
                                                0x00000000
                                                0x739a1dae
                                                0x739a1d87
                                                0x739a1d87
                                                0x739a1d8a
                                                0x739a1da4
                                                0x00000000
                                                0x739a1da4
                                                0x739a1d8c
                                                0x739a1d8c
                                                0x739a1d8f
                                                0x739a1d9e
                                                0x00000000
                                                0x739a1d9e
                                                0x739a1d92
                                                0x739a1d93
                                                0x00000000
                                                0x00000000
                                                0x739a1d95
                                                0x00000000
                                                0x739a1c4c
                                                0x739a1c4c
                                                0x739a1c4f
                                                0x00000000
                                                0x739a1c4f
                                                0x739a1c46
                                                0x739a1c33
                                                0x739a1c38
                                                0x00000000
                                                0x00000000
                                                0x739a1c3a
                                                0x739a1c3d
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x739a1c3d
                                                0x739a1bcd
                                                0x739a1bd0
                                                0x739a1c06
                                                0x739a1c09
                                                0x00000000
                                                0x739a1c0f
                                                0x739a1c11
                                                0x739a1c15
                                                0x739a1c1c
                                                0x739a1c23
                                                0x739a1c26
                                                0x739a1c29
                                                0x00000000
                                                0x739a1c29
                                                0x739a1c09
                                                0x739a1bd2
                                                0x739a1bd3
                                                0x739a1bee
                                                0x739a1bf1
                                                0x00000000
                                                0x739a1bf7
                                                0x739a1bf7
                                                0x739a1bfe
                                                0x739a1c01
                                                0x00000000
                                                0x739a1c01
                                                0x739a1bf1
                                                0x739a1bd8
                                                0x00000000
                                                0x739a1bde
                                                0x739a1bde
                                                0x739a1be5
                                                0x00000000
                                                0x739a1be5
                                                0x739a1bd8
                                                0x739a1dd4
                                                0x739a1dd9
                                                0x739a1dde
                                                0x739a1de2
                                                0x739a22b5
                                                0x739a22bb
                                                0x739a1df4
                                                0x739a1df6
                                                0x739a1df7
                                                0x739a21de
                                                0x739a21de
                                                0x739a21e1
                                                0x739a21e4
                                                0x739a2201
                                                0x739a2207
                                                0x739a2209
                                                0x739a220f
                                                0x739a2226
                                                0x739a2226
                                                0x739a2226
                                                0x739a2233
                                                0x739a2239
                                                0x739a223c
                                                0x739a2242
                                                0x739a2244
                                                0x739a2248
                                                0x739a224a
                                                0x739a2251
                                                0x739a2256
                                                0x739a2259
                                                0x739a225b
                                                0x739a2260
                                                0x739a2272
                                                0x739a2272
                                                0x739a2260
                                                0x739a2259
                                                0x739a2248
                                                0x739a2278
                                                0x739a227b
                                                0x739a2285
                                                0x739a228d
                                                0x739a229a
                                                0x739a22a0
                                                0x739a22a3
                                                0x739a21d3
                                                0x739a21d3
                                                0x00000000
                                                0x739a21d3
                                                0x739a22a9
                                                0x739a22af
                                                0x739a22af
                                                0x00000000
                                                0x00000000
                                                0x739a22b1
                                                0x739a22b1
                                                0x739a22b1
                                                0x739a22b1
                                                0x00000000
                                                0x739a227d
                                                0x739a227d
                                                0x739a2283
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x739a2283
                                                0x739a227b
                                                0x739a2212
                                                0x739a2218
                                                0x739a221a
                                                0x739a2220
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x739a2220
                                                0x739a21e6
                                                0x739a21ed
                                                0x739a21f3
                                                0x739a21f9
                                                0x00000000
                                                0x739a21f9
                                                0x739a1dfd
                                                0x739a1dfe
                                                0x739a21bd
                                                0x739a21bd
                                                0x739a21c3
                                                0x739a21c6
                                                0x00000000
                                                0x00000000
                                                0x739a21cd
                                                0x739a21d2
                                                0x00000000
                                                0x739a21d2
                                                0x739a1e05
                                                0x00000000
                                                0x00000000
                                                0x739a1e0b
                                                0x739a1e0b
                                                0x739a1e14
                                                0x739a1e19
                                                0x739a1e1f
                                                0x00000000
                                                0x00000000
                                                0x739a1e25
                                                0x739a1e32
                                                0x739a1e38
                                                0x739a1e42
                                                0x739a1e48
                                                0x739a1e50
                                                0x739a1e60
                                                0x00000000
                                                0x739a1e60

                                                APIs
                                                  • Part of subcall function 739A121B: GlobalAlloc.KERNELBASE(00000040,?,739A123B,?,739A12DF,00000019,739A11BE,-000000A0), ref: 739A1225
                                                • GlobalAlloc.KERNELBASE(00000040,00001CA4), ref: 739A1C8D
                                                • lstrcpyW.KERNEL32 ref: 739A1CD5
                                                • lstrcpyW.KERNEL32 ref: 739A1CDF
                                                • GlobalFree.KERNEL32 ref: 739A1CF2
                                                • GlobalFree.KERNEL32 ref: 739A1DD4
                                                • GlobalFree.KERNEL32 ref: 739A1DD9
                                                • GlobalFree.KERNEL32 ref: 739A1DDE
                                                • GlobalFree.KERNEL32 ref: 739A1FC8
                                                • lstrcpyW.KERNEL32 ref: 739A2182
                                                • GetModuleHandleW.KERNEL32(00000008), ref: 739A2201
                                                • LoadLibraryW.KERNEL32(00000008), ref: 739A2212
                                                • GetProcAddress.KERNEL32(?,?), ref: 739A226C
                                                • lstrlenW.KERNEL32(00000808), ref: 739A2286
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.835830546.00000000739A1000.00000020.00000001.01000000.00000004.sdmp, Offset: 739A0000, based on PE: true
                                                • Associated: 00000000.00000002.835810972.00000000739A0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000000.00000002.835840431.00000000739A4000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000000.00000002.835888037.00000000739A6000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_739a0000_CONTRACT_REVISED-SHIPMENT-DOCUMENTS_EXPORTS_REFERENCE-QT63637-02993900.jbxd
                                                Similarity
                                                • API ID: Global$Free$lstrcpy$Alloc$AddressHandleLibraryLoadModuleProclstrlen
                                                • String ID:
                                                • API String ID: 245916457-0
                                                • Opcode ID: 7a412d57f1061163109b71ac8b02cb720e60fc29e5015870f3ecf1d65509b3a5
                                                • Instruction ID: d7d4ec739b5d9c80260c0b389921e4fa445a6187b8023116b48f445f85c3c745
                                                • Opcode Fuzzy Hash: 7a412d57f1061163109b71ac8b02cb720e60fc29e5015870f3ecf1d65509b3a5
                                                • Instruction Fuzzy Hash: 2422A972D0420ADBDB158FA8C5847EEB7B9FB08395F24472ED1A6A6280D7709680CB53
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                Control-flow Graph

                                                • Executed
                                                • Not Executed
                                                control_flow_graph 793 405b23-405b49 call 405dee 796 405b62-405b69 793->796 797 405b4b-405b5d DeleteFileW 793->797 798 405b6b-405b6d 796->798 799 405b7c-405b8c call 406411 796->799 800 405cdf-405ce3 797->800 801 405b73-405b76 798->801 802 405c8d-405c92 798->802 806 405b9b-405b9c call 405d32 799->806 807 405b8e-405b99 lstrcatW 799->807 801->799 801->802 802->800 805 405c94-405c97 802->805 808 405ca1-405ca9 call 40676f 805->808 809 405c99-405c9f 805->809 810 405ba1-405ba5 806->810 807->810 808->800 817 405cab-405cbf call 405ce6 call 405adb 808->817 809->800 813 405bb1-405bb7 lstrcatW 810->813 814 405ba7-405baf 810->814 816 405bbc-405bd8 lstrlenW FindFirstFileW 813->816 814->813 814->816 818 405c82-405c86 816->818 819 405bde-405be6 816->819 833 405cc1-405cc4 817->833 834 405cd7-405cda call 405479 817->834 818->802 821 405c88 818->821 822 405c06-405c1a call 406411 819->822 823 405be8-405bf0 819->823 821->802 835 405c31-405c3c call 405adb 822->835 836 405c1c-405c24 822->836 827 405bf2-405bfa 823->827 828 405c65-405c75 FindNextFileW 823->828 827->822 832 405bfc-405c04 827->832 828->819 831 405c7b-405c7c FindClose 828->831 831->818 832->822 832->828 833->809 837 405cc6-405cd5 call 405479 call 4061d7 833->837 834->800 846 405c5d-405c60 call 405479 835->846 847 405c3e-405c41 835->847 836->828 838 405c26-405c2f call 405b23 836->838 837->800 838->828 846->828 850 405c43-405c53 call 405479 call 4061d7 847->850 851 405c55-405c5b 847->851 850->828 851->828
                                                C-Code - Quality: 98%
                                                			E00405B23(void* __eflags, signed int _a4, signed int _a8) {
                                                				signed int _v8;
                                                				signed int _v12;
                                                				short _v556;
                                                				short _v558;
                                                				struct _WIN32_FIND_DATAW _v604;
                                                				signed int _t38;
                                                				signed int _t52;
                                                				signed int _t55;
                                                				signed int _t62;
                                                				void* _t64;
                                                				signed char _t65;
                                                				WCHAR* _t66;
                                                				void* _t67;
                                                				WCHAR* _t68;
                                                				void* _t70;
                                                
                                                				_t65 = _a8;
                                                				_t68 = _a4;
                                                				_v8 = _t65 & 0x00000004;
                                                				_t38 = E00405DEE(__eflags, _t68);
                                                				_v12 = _t38;
                                                				if((_t65 & 0x00000008) != 0) {
                                                					_t62 = DeleteFileW(_t68); // executed
                                                					asm("sbb eax, eax");
                                                					_t64 =  ~_t62 + 1;
                                                					 *0x434fa8 =  *0x434fa8 + _t64;
                                                					return _t64;
                                                				}
                                                				_a4 = _t65;
                                                				_t8 =  &_a4;
                                                				 *_t8 = _a4 & 0x00000001;
                                                				__eflags =  *_t8;
                                                				if( *_t8 == 0) {
                                                					L5:
                                                					E00406411(0x42f270, _t68);
                                                					__eflags = _a4;
                                                					if(_a4 == 0) {
                                                						E00405D32(_t68);
                                                					} else {
                                                						lstrcatW(0x42f270, L"\\*.*");
                                                					}
                                                					__eflags =  *_t68;
                                                					if( *_t68 != 0) {
                                                						L10:
                                                						lstrcatW(_t68, 0x40a014);
                                                						L11:
                                                						_t66 =  &(_t68[lstrlenW(_t68)]);
                                                						_t38 = FindFirstFileW(0x42f270,  &_v604);
                                                						_t70 = _t38;
                                                						__eflags = _t70 - 0xffffffff;
                                                						if(_t70 == 0xffffffff) {
                                                							L26:
                                                							__eflags = _a4;
                                                							if(_a4 != 0) {
                                                								_t30 = _t66 - 2;
                                                								 *_t30 =  *(_t66 - 2) & 0x00000000;
                                                								__eflags =  *_t30;
                                                							}
                                                							goto L28;
                                                						} else {
                                                							goto L12;
                                                						}
                                                						do {
                                                							L12:
                                                							__eflags = _v604.cFileName - 0x2e;
                                                							if(_v604.cFileName != 0x2e) {
                                                								L16:
                                                								E00406411(_t66,  &(_v604.cFileName));
                                                								__eflags = _v604.dwFileAttributes & 0x00000010;
                                                								if(__eflags == 0) {
                                                									_t52 = E00405ADB(__eflags, _t68, _v8);
                                                									__eflags = _t52;
                                                									if(_t52 != 0) {
                                                										E00405479(0xfffffff2, _t68);
                                                									} else {
                                                										__eflags = _v8 - _t52;
                                                										if(_v8 == _t52) {
                                                											 *0x434fa8 =  *0x434fa8 + 1;
                                                										} else {
                                                											E00405479(0xfffffff1, _t68);
                                                											E004061D7(_t67, _t68, 0);
                                                										}
                                                									}
                                                								} else {
                                                									__eflags = (_a8 & 0x00000003) - 3;
                                                									if(__eflags == 0) {
                                                										E00405B23(__eflags, _t68, _a8);
                                                									}
                                                								}
                                                								goto L24;
                                                							}
                                                							__eflags = _v558;
                                                							if(_v558 == 0) {
                                                								goto L24;
                                                							}
                                                							__eflags = _v558 - 0x2e;
                                                							if(_v558 != 0x2e) {
                                                								goto L16;
                                                							}
                                                							__eflags = _v556;
                                                							if(_v556 == 0) {
                                                								goto L24;
                                                							}
                                                							goto L16;
                                                							L24:
                                                							_t55 = FindNextFileW(_t70,  &_v604);
                                                							__eflags = _t55;
                                                						} while (_t55 != 0);
                                                						_t38 = FindClose(_t70);
                                                						goto L26;
                                                					}
                                                					__eflags =  *0x42f270 - 0x5c;
                                                					if( *0x42f270 != 0x5c) {
                                                						goto L11;
                                                					}
                                                					goto L10;
                                                				} else {
                                                					__eflags = _t38;
                                                					if(_t38 == 0) {
                                                						L28:
                                                						__eflags = _a4;
                                                						if(_a4 == 0) {
                                                							L36:
                                                							return _t38;
                                                						}
                                                						__eflags = _v12;
                                                						if(_v12 != 0) {
                                                							_t38 = E0040676F(_t68);
                                                							__eflags = _t38;
                                                							if(_t38 == 0) {
                                                								goto L36;
                                                							}
                                                							E00405CE6(_t68);
                                                							_t38 = E00405ADB(__eflags, _t68, _v8 | 0x00000001);
                                                							__eflags = _t38;
                                                							if(_t38 != 0) {
                                                								return E00405479(0xffffffe5, _t68);
                                                							}
                                                							__eflags = _v8;
                                                							if(_v8 == 0) {
                                                								goto L30;
                                                							}
                                                							E00405479(0xfffffff1, _t68);
                                                							return E004061D7(_t67, _t68, 0);
                                                						}
                                                						L30:
                                                						 *0x434fa8 =  *0x434fa8 + 1;
                                                						return _t38;
                                                					}
                                                					__eflags = _t65 & 0x00000002;
                                                					if((_t65 & 0x00000002) == 0) {
                                                						goto L28;
                                                					}
                                                					goto L5;
                                                				}
                                                			}


















                                                0x00405b2d
                                                0x00405b32
                                                0x00405b3b
                                                0x00405b3e
                                                0x00405b46
                                                0x00405b49
                                                0x00405b4c
                                                0x00405b54
                                                0x00405b56
                                                0x00405b57
                                                0x00000000
                                                0x00405b57
                                                0x00405b62
                                                0x00405b65
                                                0x00405b65
                                                0x00405b65
                                                0x00405b69
                                                0x00405b7c
                                                0x00405b83
                                                0x00405b88
                                                0x00405b8c
                                                0x00405b9c
                                                0x00405b8e
                                                0x00405b94
                                                0x00405b94
                                                0x00405ba1
                                                0x00405ba5
                                                0x00405bb1
                                                0x00405bb7
                                                0x00405bbc
                                                0x00405bc2
                                                0x00405bcd
                                                0x00405bd3
                                                0x00405bd5
                                                0x00405bd8
                                                0x00405c82
                                                0x00405c82
                                                0x00405c86
                                                0x00405c88
                                                0x00405c88
                                                0x00405c88
                                                0x00405c88
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00405bde
                                                0x00405bde
                                                0x00405bde
                                                0x00405be6
                                                0x00405c06
                                                0x00405c0e
                                                0x00405c13
                                                0x00405c1a
                                                0x00405c35
                                                0x00405c3a
                                                0x00405c3c
                                                0x00405c60
                                                0x00405c3e
                                                0x00405c3e
                                                0x00405c41
                                                0x00405c55
                                                0x00405c43
                                                0x00405c46
                                                0x00405c4e
                                                0x00405c4e
                                                0x00405c41
                                                0x00405c1c
                                                0x00405c22
                                                0x00405c24
                                                0x00405c2a
                                                0x00405c2a
                                                0x00405c24
                                                0x00000000
                                                0x00405c1a
                                                0x00405be8
                                                0x00405bf0
                                                0x00000000
                                                0x00000000
                                                0x00405bf2
                                                0x00405bfa
                                                0x00000000
                                                0x00000000
                                                0x00405bfc
                                                0x00405c04
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00405c65
                                                0x00405c6d
                                                0x00405c73
                                                0x00405c73
                                                0x00405c7c
                                                0x00000000
                                                0x00405c7c
                                                0x00405ba7
                                                0x00405baf
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00405b6b
                                                0x00405b6b
                                                0x00405b6d
                                                0x00405c8d
                                                0x00405c8f
                                                0x00405c92
                                                0x00405ce3
                                                0x00405ce3
                                                0x00405ce3
                                                0x00405c94
                                                0x00405c97
                                                0x00405ca2
                                                0x00405ca7
                                                0x00405ca9
                                                0x00000000
                                                0x00000000
                                                0x00405cac
                                                0x00405cb8
                                                0x00405cbd
                                                0x00405cbf
                                                0x00000000
                                                0x00405cda
                                                0x00405cc1
                                                0x00405cc4
                                                0x00000000
                                                0x00000000
                                                0x00405cc9
                                                0x00000000
                                                0x00405cd0
                                                0x00405c99
                                                0x00405c99
                                                0x00000000
                                                0x00405c99
                                                0x00405b73
                                                0x00405b76
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00405b76

                                                APIs
                                                • DeleteFileW.KERNELBASE(?,?,7476FAA0,C:\Users\user\AppData\Local\Temp\,00000000), ref: 00405B4C
                                                • lstrcatW.KERNEL32(0042F270,\*.*), ref: 00405B94
                                                • lstrcatW.KERNEL32(?,0040A014), ref: 00405BB7
                                                • lstrlenW.KERNEL32(?,?,0040A014,?,0042F270,?,?,7476FAA0,C:\Users\user\AppData\Local\Temp\,00000000), ref: 00405BBD
                                                • FindFirstFileW.KERNEL32(0042F270,?,?,?,0040A014,?,0042F270,?,?,7476FAA0,C:\Users\user\AppData\Local\Temp\,00000000), ref: 00405BCD
                                                • FindNextFileW.KERNEL32(00000000,00000010,000000F2,?,?,?,?,0000002E), ref: 00405C6D
                                                • FindClose.KERNEL32(00000000), ref: 00405C7C
                                                Strings
                                                • C:\Users\user\AppData\Local\Temp\, xrefs: 00405B30
                                                • \*.*, xrefs: 00405B8E
                                                • "C:\Users\user\Desktop\CONTRACT_REVISED-SHIPMENT-DOCUMENTS_EXPORTS_REFERENCE-QT63637-02993900299348.exe", xrefs: 00405B23
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.835235633.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000000.00000002.835227877.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.835247650.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.835255668.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.835279889.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.835287535.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.835293393.0000000000440000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.835311029.0000000000460000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.835319576.000000000047B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.835326492.000000000047E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_400000_CONTRACT_REVISED-SHIPMENT-DOCUMENTS_EXPORTS_REFERENCE-QT63637-02993900.jbxd
                                                Similarity
                                                • API ID: FileFind$lstrcat$CloseDeleteFirstNextlstrlen
                                                • String ID: "C:\Users\user\Desktop\CONTRACT_REVISED-SHIPMENT-DOCUMENTS_EXPORTS_REFERENCE-QT63637-02993900299348.exe"$C:\Users\user\AppData\Local\Temp\$\*.*
                                                • API String ID: 2035342205-3031058461
                                                • Opcode ID: d511c024af8fdc6ff868d432ce58507b2a66eda6578bf5e7436de137c1c2de65
                                                • Instruction ID: 64ad53015563eb9bad7c636b6f780160dd5a6986b89d0419f795064a900c36f2
                                                • Opcode Fuzzy Hash: d511c024af8fdc6ff868d432ce58507b2a66eda6578bf5e7436de137c1c2de65
                                                • Instruction Fuzzy Hash: 8941B330804B18AAEB21AB658D89AAF7778EF41714F24417FF802B11D1D77C5E81DE6E
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 100%
                                                			E0040676F(WCHAR* _a4) {
                                                				void* _t2;
                                                
                                                				_t2 = FindFirstFileW(_a4, 0x4302b8); // executed
                                                				if(_t2 == 0xffffffff) {
                                                					return 0;
                                                				}
                                                				FindClose(_t2);
                                                				return 0x4302b8;
                                                			}




                                                0x0040677a
                                                0x00406783
                                                0x00000000
                                                0x00406790
                                                0x00406786
                                                0x00000000

                                                APIs
                                                • FindFirstFileW.KERNELBASE(7476FAA0,004302B8,0042FA70,00405E37,0042FA70,0042FA70,00000000,0042FA70,0042FA70,7476FAA0,?,C:\Users\user\AppData\Local\Temp\,00405B43,?,7476FAA0,C:\Users\user\AppData\Local\Temp\), ref: 0040677A
                                                • FindClose.KERNEL32(00000000), ref: 00406786
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.835235633.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000000.00000002.835227877.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.835247650.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.835255668.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.835279889.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.835287535.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.835293393.0000000000440000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.835311029.0000000000460000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.835319576.000000000047B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.835326492.000000000047E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_400000_CONTRACT_REVISED-SHIPMENT-DOCUMENTS_EXPORTS_REFERENCE-QT63637-02993900.jbxd
                                                Similarity
                                                • API ID: Find$CloseFileFirst
                                                • String ID:
                                                • API String ID: 2295610775-0
                                                • Opcode ID: 86d0f84efe5cb21a5e65899ed37e92679b9de560e532c409a12d624e9ae3e839
                                                • Instruction ID: c6bcef3f8635fd9f58624a192a3d19c105278d067f6c5fe4f3eb3d2c281a06a9
                                                • Opcode Fuzzy Hash: 86d0f84efe5cb21a5e65899ed37e92679b9de560e532c409a12d624e9ae3e839
                                                • Instruction Fuzzy Hash: F0D012315242206FC3805B386E0C84B7A989F16335B218B36B4AAF21E0D7349C3287BC
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                Control-flow Graph

                                                • Executed
                                                • Not Executed
                                                control_flow_graph 139 404dd4-404e22 GetDlgItem * 2 140 405055-40505c 139->140 141 404e28-404ec3 GlobalAlloc LoadImageW SetWindowLongW ImageList_Create ImageList_AddMasked SendMessageW * 2 139->141 142 405070 140->142 143 40505e-40506e 140->143 144 404ed2-404edb DeleteObject 141->144 145 404ec5-404ed0 SendMessageW 141->145 146 405073-40507c 142->146 143->146 147 404edd-404ee5 144->147 145->144 148 405087-40508d 146->148 149 40507e-405081 146->149 150 404ee7-404eea 147->150 151 404f0e-404f12 147->151 152 40509c-4050a3 148->152 153 40508f-405096 148->153 149->148 155 40516b-405172 149->155 156 404eec 150->156 157 404eef-404f0c call 40644e SendMessageW * 2 150->157 151->147 154 404f14-404f44 call 404367 * 2 151->154 159 4050a5-4050a8 152->159 160 40511b-40511e 152->160 153->152 153->155 196 405014-405027 GetWindowLongW SetWindowLongW 154->196 197 404f4a-404f50 154->197 162 4051e3-4051ea 155->162 163 405174-40517a 155->163 156->157 157->151 168 4050b3-4050c9 call 404d22 159->168 169 4050aa-4050b1 159->169 160->155 164 405120-40512a 160->164 166 4051f8-4051ff 162->166 167 4051ec-4051f6 SendMessageW 162->167 171 405180-40518a 163->171 172 4053d8-4053ea call 4043ce 163->172 173 40513a-405144 164->173 174 40512c-405138 SendMessageW 164->174 176 405201-405208 166->176 177 405233-40523a 166->177 167->166 168->160 195 4050cb-4050d9 168->195 169->160 169->168 171->172 180 405190-40519f SendMessageW 171->180 173->155 181 405146-40514d 173->181 174->173 183 405211-405218 176->183 184 40520a-40520b ImageList_Destroy 176->184 187 405240-40524c call 4011ef 177->187 188 40539a-4053a1 177->188 180->172 189 4051a5-4051b6 SendMessageW 180->189 191 40515e-405168 181->191 192 40514f-40515c 181->192 193 405221-40522d 183->193 194 40521a-40521b GlobalFree 183->194 184->183 213 40525c-40525f 187->213 214 40524e-405251 187->214 188->172 190 4053a3-4053aa 188->190 199 4051c0-4051c2 189->199 200 4051b8-4051be 189->200 190->172 201 4053ac-4053d6 ShowWindow GetDlgItem ShowWindow 190->201 191->155 192->155 193->177 194->193 195->160 203 4050db-4050dd 195->203 202 40502d-405030 196->202 204 404f53-404f59 197->204 206 4051c3-4051dc call 401299 SendMessageW 199->206 200->199 200->206 201->172 207 405032-405045 ShowWindow call 40439c 202->207 208 40504a-405052 call 40439c 202->208 209 4050f0 203->209 210 4050df-4050e6 203->210 211 404ff6-405009 204->211 212 404f5f-404f8a 204->212 206->162 207->172 208->140 226 4050f3-405118 call 40117d 209->226 222 4050e8-4050ea 210->222 223 4050ec-4050ee 210->223 211->204 217 40500f-405012 211->217 224 404fc6-404fc8 212->224 225 404f8c-404fc4 SendMessageW 212->225 218 4052a0-4052c4 call 4011ef 213->218 219 405261-40527a call 4012e2 call 401299 213->219 227 405253 214->227 228 405254-405257 call 404da2 214->228 217->196 217->202 241 405366-40536e 218->241 242 4052ca 218->242 247 40528a-405299 SendMessageW 219->247 248 40527c-405282 219->248 222->226 223->226 234 404fca-404fdc SendMessageW 224->234 235 404fde-404ff3 SendMessageW 224->235 225->211 226->160 227->228 228->213 234->211 235->211 244 405370-405376 InvalidateRect 241->244 245 40537c-405384 241->245 246 4052cd-4052d8 242->246 244->245 245->188 251 405386-405395 call 404cf5 call 404cdd 245->251 249 4052da-4052e9 246->249 250 40534e-405360 246->250 247->218 254 405284 248->254 255 405285-405288 248->255 252 4052eb-4052f8 249->252 253 4052fc-4052ff 249->253 250->241 250->246 251->188 252->253 257 405301-405304 253->257 258 405306-40530f 253->258 254->255 255->247 255->248 260 405314-40534c SendMessageW * 2 257->260 258->260 261 405311 258->261 260->250 261->260
                                                C-Code - Quality: 96%
                                                			E00404DD4(struct HWND__* _a4, int _a8, signed int _a12, int _a16) {
                                                				struct HWND__* _v8;
                                                				struct HWND__* _v12;
                                                				long _v16;
                                                				signed int _v20;
                                                				intOrPtr _v24;
                                                				signed char* _v28;
                                                				int _v32;
                                                				void* _v36;
                                                				signed int _v44;
                                                				int _v48;
                                                				signed int* _v60;
                                                				signed char* _v64;
                                                				signed int _v68;
                                                				long _v72;
                                                				void* _v76;
                                                				intOrPtr _v80;
                                                				intOrPtr _v84;
                                                				void* _v88;
                                                				void* __ebx;
                                                				void* __edi;
                                                				void* __esi;
                                                				struct HWND__* _t191;
                                                				signed int _t203;
                                                				void* _t206;
                                                				long _t212;
                                                				signed int _t216;
                                                				signed int _t227;
                                                				void* _t230;
                                                				void* _t231;
                                                				int _t237;
                                                				long _t242;
                                                				long _t243;
                                                				signed int _t244;
                                                				signed int _t249;
                                                				signed int _t251;
                                                				signed char _t252;
                                                				signed char _t260;
                                                				void* _t265;
                                                				void* _t267;
                                                				signed char* _t285;
                                                				signed char _t286;
                                                				long _t288;
                                                				long _t291;
                                                				void* _t298;
                                                				signed int* _t299;
                                                				int _t300;
                                                				long _t301;
                                                				int _t303;
                                                				long _t304;
                                                				int _t305;
                                                				signed int _t306;
                                                				signed int _t309;
                                                				signed int _t316;
                                                				signed char* _t324;
                                                				int _t329;
                                                				void* _t331;
                                                
                                                				_v12 = GetDlgItem(_a4, 0x3f9);
                                                				_t191 = GetDlgItem(_a4, 0x408);
                                                				_t298 =  *0x434f48;
                                                				_t331 = SendMessageW;
                                                				_v8 = _t191;
                                                				_v36 = _t298;
                                                				_v24 =  *0x434f14 + 0x94;
                                                				if(_a8 != 0x110) {
                                                					L23:
                                                					if(_a8 != 0x405) {
                                                						_t307 = _a16;
                                                					} else {
                                                						_a12 = 0;
                                                						_t307 = 1;
                                                						_a8 = 0x40f;
                                                						_a16 = 1;
                                                					}
                                                					if(_a8 == 0x4e || _a8 == 0x413) {
                                                						_v16 = _t307;
                                                						if(_a8 == 0x413 ||  *((intOrPtr*)(_t307 + 4)) == 0x408) {
                                                							if(( *0x434f1d & 0x00000002) != 0) {
                                                								L41:
                                                								if(_v16 != 0) {
                                                									_t242 = _v16;
                                                									if( *((intOrPtr*)(_t242 + 8)) == 0xfffffe3d) {
                                                										SendMessageW(_v8, 0x419, 0,  *(_t242 + 0x5c)); // executed
                                                									}
                                                									_t243 = _v16;
                                                									if( *((intOrPtr*)(_t243 + 8)) == 0xfffffe39) {
                                                										_t244 =  *(_t243 + 0x5c);
                                                										if( *((intOrPtr*)(_t243 + 0xc)) != 2) {
                                                											 *(_t244 * 0x818 + _t298 + 8) =  *(_t244 * 0x818 + _t298 + 8) & 0xffffffdf;
                                                										} else {
                                                											 *(_t244 * 0x818 + _t298 + 8) =  *(_t244 * 0x818 + _t298 + 8) | 0x00000020;
                                                										}
                                                									}
                                                								}
                                                								goto L48;
                                                							}
                                                							if(_a8 == 0x413) {
                                                								L33:
                                                								_t307 = 0 | _a8 != 0x00000413;
                                                								_t249 = E00404D22(_v8, _a8 != 0x413);
                                                								_v20 = _t249;
                                                								if(_t249 >= 0) {
                                                									_t100 = _t298 + 8; // 0x8
                                                									_t307 = _t249 * 0x818 + _t100;
                                                									_t251 =  *_t307;
                                                									if((_t251 & 0x00000010) == 0) {
                                                										if((_t251 & 0x00000040) == 0) {
                                                											_t252 = _t251 ^ 0x00000001;
                                                										} else {
                                                											_t260 = _t251 ^ 0x00000080;
                                                											if(_t260 >= 0) {
                                                												_t252 = _t260 & 0x000000fe;
                                                											} else {
                                                												_t252 = _t260 | 0x00000001;
                                                											}
                                                										}
                                                										 *_t307 = _t252;
                                                										E0040117D(_v20);
                                                										_a8 = 0x40f;
                                                										_a12 = _v20 + 1;
                                                										_a16 =  !( *0x434f1c) >> 0x00000008 & 0x00000001;
                                                									}
                                                								}
                                                								goto L41;
                                                							}
                                                							_t307 = _a16;
                                                							if( *((intOrPtr*)(_a16 + 8)) != 0xfffffffe) {
                                                								goto L41;
                                                							}
                                                							goto L33;
                                                						} else {
                                                							goto L48;
                                                						}
                                                					} else {
                                                						L48:
                                                						if(_a8 != 0x111) {
                                                							L56:
                                                							if(_a8 == 0x200) {
                                                								SendMessageW(_v8, 0x200, 0, 0);
                                                							}
                                                							if(_a8 == 0x40b) {
                                                								_t230 =  *0x42d24c;
                                                								if(_t230 != 0) {
                                                									ImageList_Destroy(_t230);
                                                								}
                                                								_t231 =  *0x42d260;
                                                								if(_t231 != 0) {
                                                									GlobalFree(_t231);
                                                								}
                                                								 *0x42d24c = 0;
                                                								 *0x42d260 = 0;
                                                								 *0x434f80 = 0;
                                                							}
                                                							if(_a8 != 0x40f) {
                                                								L90:
                                                								if(_a8 == 0x420 && ( *0x434f1d & 0x00000001) != 0) {
                                                									_t329 = (0 | _a16 == 0x00000020) << 3;
                                                									ShowWindow(_v8, _t329);
                                                									ShowWindow(GetDlgItem(_a4, 0x3fe), _t329);
                                                								}
                                                								goto L93;
                                                							} else {
                                                								E004011EF(_t307, 0, 0);
                                                								_t203 = _a12;
                                                								if(_t203 != 0) {
                                                									if(_t203 != 0xffffffff) {
                                                										_t203 = _t203 - 1;
                                                									}
                                                									_push(_t203);
                                                									_push(8);
                                                									E00404DA2();
                                                								}
                                                								if(_a16 == 0) {
                                                									L75:
                                                									E004011EF(_t307, 0, 0);
                                                									_v36 =  *0x42d260;
                                                									_t206 =  *0x434f48;
                                                									_v64 = 0xf030;
                                                									_v20 = 0;
                                                									if( *0x434f4c <= 0) {
                                                										L86:
                                                										if( *0x434f0c == 4) {
                                                											InvalidateRect(_v8, 0, 1);
                                                										}
                                                										if( *((intOrPtr*)( *0x433edc + 0x10)) != 0) {
                                                											E00404CDD(0x3ff, 0xfffffffb, E00404CF5(5));
                                                										}
                                                										goto L90;
                                                									}
                                                									_t299 = _t206 + 8;
                                                									do {
                                                										_t212 =  *((intOrPtr*)(_v36 + _v20 * 4));
                                                										if(_t212 != 0) {
                                                											_t309 =  *_t299;
                                                											_v72 = _t212;
                                                											_v76 = 8;
                                                											if((_t309 & 0x00000001) != 0) {
                                                												_v76 = 9;
                                                												_v60 =  &(_t299[4]);
                                                												_t299[0] = _t299[0] & 0x000000fe;
                                                											}
                                                											if((_t309 & 0x00000040) == 0) {
                                                												_t216 = (_t309 & 0x00000001) + 1;
                                                												if((_t309 & 0x00000010) != 0) {
                                                													_t216 = _t216 + 3;
                                                												}
                                                											} else {
                                                												_t216 = 3;
                                                											}
                                                											_v68 = (_t216 << 0x0000000b | _t309 & 0x00000008) + (_t216 << 0x0000000b | _t309 & 0x00000008) | _t309 & 0x00000020;
                                                											SendMessageW(_v8, 0x1102, (_t309 >> 0x00000005 & 0x00000001) + 1, _v72);
                                                											SendMessageW(_v8, 0x113f, 0,  &_v76);
                                                										}
                                                										_v20 = _v20 + 1;
                                                										_t299 =  &(_t299[0x206]);
                                                									} while (_v20 <  *0x434f4c);
                                                									goto L86;
                                                								} else {
                                                									_t300 = E004012E2( *0x42d260);
                                                									E00401299(_t300);
                                                									_t227 = 0;
                                                									_t307 = 0;
                                                									if(_t300 <= 0) {
                                                										L74:
                                                										SendMessageW(_v12, 0x14e, _t307, 0);
                                                										_a16 = _t300;
                                                										_a8 = 0x420;
                                                										goto L75;
                                                									} else {
                                                										goto L71;
                                                									}
                                                									do {
                                                										L71:
                                                										if( *((intOrPtr*)(_v24 + _t227 * 4)) != 0) {
                                                											_t307 = _t307 + 1;
                                                										}
                                                										_t227 = _t227 + 1;
                                                									} while (_t227 < _t300);
                                                									goto L74;
                                                								}
                                                							}
                                                						}
                                                						if(_a12 != 0x3f9 || _a12 >> 0x10 != 1) {
                                                							goto L93;
                                                						} else {
                                                							_t237 = SendMessageW(_v12, 0x147, 0, 0);
                                                							if(_t237 == 0xffffffff) {
                                                								goto L93;
                                                							}
                                                							_t301 = SendMessageW(_v12, 0x150, _t237, 0);
                                                							if(_t301 == 0xffffffff ||  *((intOrPtr*)(_v24 + _t301 * 4)) == 0) {
                                                								_t301 = 0x20;
                                                							}
                                                							E00401299(_t301);
                                                							SendMessageW(_a4, 0x420, 0, _t301);
                                                							_a12 = _a12 | 0xffffffff;
                                                							_a16 = 0;
                                                							_a8 = 0x40f;
                                                							goto L56;
                                                						}
                                                					}
                                                				} else {
                                                					 *0x434f80 = _a4;
                                                					_t303 = 2;
                                                					_v32 = 0;
                                                					_v20 = _t303;
                                                					 *0x42d260 = GlobalAlloc(0x40,  *0x434f4c << 2);
                                                					_t265 = LoadImageW( *0x434f00, 0x6e, 0, 0, 0, 0);
                                                					 *0x42d254 =  *0x42d254 | 0xffffffff;
                                                					_v16 = _t265;
                                                					 *0x42d25c = SetWindowLongW(_v8, 0xfffffffc, E004053ED);
                                                					_t267 = ImageList_Create(0x10, 0x10, 0x21, 6, 0);
                                                					 *0x42d24c = _t267;
                                                					ImageList_AddMasked(_t267, _v16, 0xff00ff);
                                                					SendMessageW(_v8, 0x1109, _t303,  *0x42d24c);
                                                					if(SendMessageW(_v8, 0x111c, 0, 0) < 0x10) {
                                                						SendMessageW(_v8, 0x111b, 0x10, 0);
                                                					}
                                                					DeleteObject(_v16);
                                                					_t304 = 0;
                                                					do {
                                                						_t273 =  *((intOrPtr*)(_v24 + _t304 * 4));
                                                						if( *((intOrPtr*)(_v24 + _t304 * 4)) != 0) {
                                                							if(_t304 != 0x20) {
                                                								_v20 = 0;
                                                							}
                                                							SendMessageW(_v12, 0x151, SendMessageW(_v12, 0x143, 0, E0040644E(_t304, 0, _t331, 0, _t273)), _t304);
                                                						}
                                                						_t304 = _t304 + 1;
                                                					} while (_t304 < 0x21);
                                                					_t305 = _a16;
                                                					_push( *((intOrPtr*)(_t305 + 0x30 + _v20 * 4)));
                                                					_push(0x15);
                                                					E00404367(_a4);
                                                					_push( *((intOrPtr*)(_t305 + 0x34 + _v20 * 4)));
                                                					_push(0x16);
                                                					E00404367(_a4);
                                                					_t306 = 0;
                                                					_v16 = 0;
                                                					if( *0x434f4c <= 0) {
                                                						L19:
                                                						SetWindowLongW(_v8, 0xfffffff0, GetWindowLongW(_v8, 0xfffffff0) & 0x000000fb);
                                                						goto L20;
                                                					} else {
                                                						_t324 = _v36 + 8;
                                                						_v28 = _t324;
                                                						do {
                                                							_t285 =  &(_t324[0x10]);
                                                							if( *_t285 != 0) {
                                                								_v64 = _t285;
                                                								_t286 =  *_t324;
                                                								_v88 = _v16;
                                                								_t316 = 0x20;
                                                								_v84 = 0xffff0002;
                                                								_v80 = 0xd;
                                                								_v68 = _t316;
                                                								_v44 = _t306;
                                                								_v72 = _t286 & _t316;
                                                								if((_t286 & 0x00000002) == 0) {
                                                									if((_t286 & 0x00000004) == 0) {
                                                										_t288 = SendMessageW(_v8, 0x1132, 0,  &_v88); // executed
                                                										 *( *0x42d260 + _t306 * 4) = _t288;
                                                									} else {
                                                										_v16 = SendMessageW(_v8, 0x110a, 3, _v16);
                                                									}
                                                								} else {
                                                									_v80 = 0x4d;
                                                									_v48 = 1;
                                                									_t291 = SendMessageW(_v8, 0x1132, 0,  &_v88);
                                                									_v32 = 1;
                                                									 *( *0x42d260 + _t306 * 4) = _t291;
                                                									_v16 =  *( *0x42d260 + _t306 * 4);
                                                								}
                                                							}
                                                							_t306 = _t306 + 1;
                                                							_t324 =  &(_v28[0x818]);
                                                							_v28 = _t324;
                                                						} while (_t306 <  *0x434f4c);
                                                						if(_v32 != 0) {
                                                							L20:
                                                							if(_v20 != 0) {
                                                								E0040439C(_v8);
                                                								_t298 = _v36;
                                                								goto L23;
                                                							} else {
                                                								ShowWindow(_v12, 5);
                                                								E0040439C(_v12);
                                                								L93:
                                                								return E004043CE(_a8, _a12, _a16);
                                                							}
                                                						}
                                                						goto L19;
                                                					}
                                                				}
                                                			}



























































                                                0x00404df2
                                                0x00404df8
                                                0x00404dfa
                                                0x00404e00
                                                0x00404e06
                                                0x00404e1c
                                                0x00404e1f
                                                0x00404e22
                                                0x00405055
                                                0x0040505c
                                                0x00405070
                                                0x0040505e
                                                0x00405060
                                                0x00405063
                                                0x00405064
                                                0x0040506b
                                                0x0040506b
                                                0x0040507c
                                                0x0040508a
                                                0x0040508d
                                                0x004050a3
                                                0x0040511b
                                                0x0040511e
                                                0x00405120
                                                0x0040512a
                                                0x00405138
                                                0x00405138
                                                0x0040513a
                                                0x00405144
                                                0x0040514a
                                                0x0040514d
                                                0x00405168
                                                0x0040514f
                                                0x00405159
                                                0x00405159
                                                0x0040514d
                                                0x00405144
                                                0x00000000
                                                0x0040511e
                                                0x004050a8
                                                0x004050b3
                                                0x004050b8
                                                0x004050bf
                                                0x004050c6
                                                0x004050c9
                                                0x004050d1
                                                0x004050d1
                                                0x004050d5
                                                0x004050d9
                                                0x004050dd
                                                0x004050f0
                                                0x004050df
                                                0x004050df
                                                0x004050e6
                                                0x004050ec
                                                0x004050e8
                                                0x004050e8
                                                0x004050e8
                                                0x004050e6
                                                0x004050f6
                                                0x004050f8
                                                0x00405100
                                                0x00405108
                                                0x00405118
                                                0x00405118
                                                0x004050d9
                                                0x00000000
                                                0x004050c9
                                                0x004050aa
                                                0x004050b1
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x0040516b
                                                0x0040516b
                                                0x00405172
                                                0x004051e3
                                                0x004051ea
                                                0x004051f6
                                                0x004051f6
                                                0x004051ff
                                                0x00405201
                                                0x00405208
                                                0x0040520b
                                                0x0040520b
                                                0x00405211
                                                0x00405218
                                                0x0040521b
                                                0x0040521b
                                                0x00405221
                                                0x00405227
                                                0x0040522d
                                                0x0040522d
                                                0x0040523a
                                                0x0040539a
                                                0x004053a1
                                                0x004053be
                                                0x004053c4
                                                0x004053d6
                                                0x004053d6
                                                0x00000000
                                                0x00405240
                                                0x00405242
                                                0x00405247
                                                0x0040524c
                                                0x00405251
                                                0x00405253
                                                0x00405253
                                                0x00405254
                                                0x00405255
                                                0x00405257
                                                0x00405257
                                                0x0040525f
                                                0x004052a0
                                                0x004052a2
                                                0x004052b2
                                                0x004052b5
                                                0x004052ba
                                                0x004052c1
                                                0x004052c4
                                                0x00405366
                                                0x0040536e
                                                0x00405376
                                                0x00405376
                                                0x00405384
                                                0x00405395
                                                0x00405395
                                                0x00000000
                                                0x00405384
                                                0x004052ca
                                                0x004052cd
                                                0x004052d3
                                                0x004052d8
                                                0x004052da
                                                0x004052dc
                                                0x004052e2
                                                0x004052e9
                                                0x004052ee
                                                0x004052f5
                                                0x004052f8
                                                0x004052f8
                                                0x004052ff
                                                0x0040530b
                                                0x0040530f
                                                0x00405311
                                                0x00405311
                                                0x00405301
                                                0x00405303
                                                0x00405303
                                                0x00405331
                                                0x0040533d
                                                0x0040534c
                                                0x0040534c
                                                0x0040534e
                                                0x00405351
                                                0x0040535a
                                                0x00000000
                                                0x00405261
                                                0x0040526c
                                                0x0040526f
                                                0x00405274
                                                0x00405276
                                                0x0040527a
                                                0x0040528a
                                                0x00405294
                                                0x00405296
                                                0x00405299
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x0040527c
                                                0x0040527c
                                                0x00405282
                                                0x00405284
                                                0x00405284
                                                0x00405285
                                                0x00405286
                                                0x00000000
                                                0x0040527c
                                                0x0040525f
                                                0x0040523a
                                                0x0040517a
                                                0x00000000
                                                0x00405190
                                                0x0040519a
                                                0x0040519f
                                                0x00000000
                                                0x00000000
                                                0x004051b1
                                                0x004051b6
                                                0x004051c2
                                                0x004051c2
                                                0x004051c4
                                                0x004051d3
                                                0x004051d5
                                                0x004051d9
                                                0x004051dc
                                                0x00000000
                                                0x004051dc
                                                0x0040517a
                                                0x00404e28
                                                0x00404e2d
                                                0x00404e37
                                                0x00404e38
                                                0x00404e41
                                                0x00404e50
                                                0x00404e5b
                                                0x00404e61
                                                0x00404e6f
                                                0x00404e84
                                                0x00404e89
                                                0x00404e94
                                                0x00404e9d
                                                0x00404eb2
                                                0x00404ec3
                                                0x00404ed0
                                                0x00404ed0
                                                0x00404ed5
                                                0x00404edb
                                                0x00404edd
                                                0x00404ee0
                                                0x00404ee5
                                                0x00404eea
                                                0x00404eec
                                                0x00404eec
                                                0x00404f0c
                                                0x00404f0c
                                                0x00404f0e
                                                0x00404f0f
                                                0x00404f14
                                                0x00404f1a
                                                0x00404f1e
                                                0x00404f23
                                                0x00404f2b
                                                0x00404f2f
                                                0x00404f34
                                                0x00404f39
                                                0x00404f41
                                                0x00404f44
                                                0x00405014
                                                0x00405027
                                                0x00000000
                                                0x00404f4a
                                                0x00404f4d
                                                0x00404f50
                                                0x00404f53
                                                0x00404f53
                                                0x00404f59
                                                0x00404f62
                                                0x00404f65
                                                0x00404f69
                                                0x00404f6c
                                                0x00404f6f
                                                0x00404f78
                                                0x00404f81
                                                0x00404f84
                                                0x00404f87
                                                0x00404f8a
                                                0x00404fc8
                                                0x00404feb
                                                0x00404ff3
                                                0x00404fca
                                                0x00404fd9
                                                0x00404fd9
                                                0x00404f8c
                                                0x00404f8f
                                                0x00404f9d
                                                0x00404fa7
                                                0x00404faf
                                                0x00404fb6
                                                0x00404fc1
                                                0x00404fc1
                                                0x00404f8a
                                                0x00404ff9
                                                0x00404ffa
                                                0x00405006
                                                0x00405006
                                                0x00405012
                                                0x0040502d
                                                0x00405030
                                                0x0040504d
                                                0x00405052
                                                0x00000000
                                                0x00405032
                                                0x00405037
                                                0x00405040
                                                0x004053d8
                                                0x004053ea
                                                0x004053ea
                                                0x00405030
                                                0x00000000
                                                0x00405012
                                                0x00404f44

                                                APIs
                                                • GetDlgItem.USER32 ref: 00404DEB
                                                • GetDlgItem.USER32 ref: 00404DF8
                                                • GlobalAlloc.KERNEL32(00000040,?), ref: 00404E44
                                                • LoadImageW.USER32 ref: 00404E5B
                                                • SetWindowLongW.USER32 ref: 00404E75
                                                • ImageList_Create.COMCTL32(00000010,00000010,00000021,00000006,00000000), ref: 00404E89
                                                • ImageList_AddMasked.COMCTL32(00000000,00000110,00FF00FF), ref: 00404E9D
                                                • SendMessageW.USER32(?,00001109,00000002), ref: 00404EB2
                                                • SendMessageW.USER32(?,0000111C,00000000,00000000), ref: 00404EBE
                                                • SendMessageW.USER32(?,0000111B,00000010,00000000), ref: 00404ED0
                                                • DeleteObject.GDI32(00000110), ref: 00404ED5
                                                • SendMessageW.USER32(?,00000143,00000000,00000000), ref: 00404F00
                                                • SendMessageW.USER32(?,00000151,00000000,00000000), ref: 00404F0C
                                                • SendMessageW.USER32(?,00001132,00000000,?), ref: 00404FA7
                                                • SendMessageW.USER32(?,0000110A,00000003,00000110), ref: 00404FD7
                                                  • Part of subcall function 0040439C: SendMessageW.USER32(00000028,?,00000001,004041C7), ref: 004043AA
                                                • SendMessageW.USER32(?,00001132,00000000,?), ref: 00404FEB
                                                • GetWindowLongW.USER32(?,000000F0), ref: 00405019
                                                • SetWindowLongW.USER32 ref: 00405027
                                                • ShowWindow.USER32(?,00000005), ref: 00405037
                                                • SendMessageW.USER32(?,00000419,00000000,?), ref: 00405138
                                                • SendMessageW.USER32(?,00000147,00000000,00000000), ref: 0040519A
                                                • SendMessageW.USER32(?,00000150,00000000,00000000), ref: 004051AF
                                                • SendMessageW.USER32(?,00000420,00000000,00000020), ref: 004051D3
                                                • SendMessageW.USER32(?,00000200,00000000,00000000), ref: 004051F6
                                                • ImageList_Destroy.COMCTL32(?), ref: 0040520B
                                                • GlobalFree.KERNEL32 ref: 0040521B
                                                • SendMessageW.USER32(?,0000014E,00000000,00000000), ref: 00405294
                                                • SendMessageW.USER32(?,00001102,?,?), ref: 0040533D
                                                • SendMessageW.USER32(?,0000113F,00000000,00000008), ref: 0040534C
                                                • InvalidateRect.USER32(?,00000000,00000001), ref: 00405376
                                                • ShowWindow.USER32(?,00000000), ref: 004053C4
                                                • GetDlgItem.USER32 ref: 004053CF
                                                • ShowWindow.USER32(00000000), ref: 004053D6
                                                Strings
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.835235633.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000000.00000002.835227877.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.835247650.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.835255668.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.835279889.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.835287535.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.835293393.0000000000440000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.835311029.0000000000460000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.835319576.000000000047B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.835326492.000000000047E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_400000_CONTRACT_REVISED-SHIPMENT-DOCUMENTS_EXPORTS_REFERENCE-QT63637-02993900.jbxd
                                                Similarity
                                                • API ID: MessageSend$Window$Image$ItemList_LongShow$Global$AllocCreateDeleteDestroyFreeInvalidateLoadMaskedObjectRect
                                                • String ID: $M$N
                                                • API String ID: 2564846305-813528018
                                                • Opcode ID: 5598e06cb67788476fc8c7d334527adddce2bdc5635884aaeb3921699d952b74
                                                • Instruction ID: d580a4fcaa5169941c29ca465f5867fc490570c71858173d192e260bc12e7e27
                                                • Opcode Fuzzy Hash: 5598e06cb67788476fc8c7d334527adddce2bdc5635884aaeb3921699d952b74
                                                • Instruction Fuzzy Hash: 9C127A70D00609EFDB20DFA5CD45AAEBBB5FB84314F10817AEA10BA2E1C7798941DF58
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                Control-flow Graph

                                                • Executed
                                                • Not Executed
                                                control_flow_graph 263 403e8e-403ea0 264 403fe1-403ff0 263->264 265 403ea6-403eac 263->265 266 403ff2-40402d GetDlgItem * 2 call 404367 KiUserCallbackDispatcher call 40140b 264->266 267 40403f-404054 264->267 265->264 268 403eb2-403ebb 265->268 287 404032-40403a 266->287 270 404094-404099 call 4043b3 267->270 271 404056-404059 267->271 272 403ed0-403ed3 268->272 273 403ebd-403eca SetWindowPos 268->273 285 40409e-4040b9 270->285 277 40405b-404066 call 401389 271->277 278 40408c-40408e 271->278 274 403ed5-403ee7 ShowWindow 272->274 275 403eed-403ef3 272->275 273->272 274->275 280 403ef5-403f0a DestroyWindow 275->280 281 403f0f-403f12 275->281 277->278 300 404068-404087 SendMessageW 277->300 278->270 284 404334 278->284 286 404311-404317 280->286 289 403f14-403f20 SetWindowLongW 281->289 290 403f25-403f2b 281->290 288 404336-40433d 284->288 292 4040c2-4040c8 285->292 293 4040bb-4040bd call 40140b 285->293 286->284 295 404319-40431f 286->295 287->267 289->288 298 403f31-403f42 GetDlgItem 290->298 299 403fce-403fdc call 4043ce 290->299 296 4042f2-40430b DestroyWindow EndDialog 292->296 297 4040ce-4040d9 292->297 293->292 295->284 301 404321-40432a ShowWindow 295->301 296->286 297->296 302 4040df-40412c call 40644e call 404367 * 3 GetDlgItem 297->302 303 403f61-403f64 298->303 304 403f44-403f5b SendMessageW IsWindowEnabled 298->304 299->288 300->288 301->284 333 404136-404172 ShowWindow KiUserCallbackDispatcher call 404389 EnableWindow 302->333 334 40412e-404133 302->334 307 403f66-403f67 303->307 308 403f69-403f6c 303->308 304->284 304->303 311 403f97-403f9c call 404340 307->311 312 403f7a-403f7f 308->312 313 403f6e-403f74 308->313 311->299 316 403fb5-403fc8 SendMessageW 312->316 318 403f81-403f87 312->318 313->316 317 403f76-403f78 313->317 316->299 317->311 319 403f89-403f8f call 40140b 318->319 320 403f9e-403fa7 call 40140b 318->320 329 403f95 319->329 320->299 330 403fa9-403fb3 320->330 329->311 330->329 337 404174-404175 333->337 338 404177 333->338 334->333 339 404179-4041a7 GetSystemMenu EnableMenuItem SendMessageW 337->339 338->339 340 4041a9-4041ba SendMessageW 339->340 341 4041bc 339->341 342 4041c2-404201 call 40439c call 403e6f call 406411 lstrlenW call 40644e SetWindowTextW call 401389 340->342 341->342 342->285 353 404207-404209 342->353 353->285 354 40420f-404213 353->354 355 404232-404246 DestroyWindow 354->355 356 404215-40421b 354->356 355->286 358 40424c-404279 CreateDialogParamW 355->358 356->284 357 404221-404227 356->357 357->285 359 40422d 357->359 358->286 360 40427f-4042d6 call 404367 GetDlgItem GetWindowRect ScreenToClient SetWindowPos call 401389 358->360 359->284 360->284 365 4042d8-4042f0 ShowWindow call 4043b3 360->365 365->286
                                                C-Code - Quality: 83%
                                                			E00403E8E(struct HWND__* _a4, signed int _a8, int _a12, long _a16) {
                                                				struct HWND__* _v32;
                                                				void* _v84;
                                                				void* _v88;
                                                				void* __ebx;
                                                				void* __edi;
                                                				void* __esi;
                                                				signed int _t37;
                                                				signed int _t39;
                                                				signed int _t41;
                                                				struct HWND__* _t51;
                                                				signed int _t70;
                                                				struct HWND__* _t76;
                                                				signed int _t89;
                                                				struct HWND__* _t94;
                                                				signed int _t102;
                                                				int _t106;
                                                				signed int _t118;
                                                				signed int _t119;
                                                				int _t120;
                                                				signed int _t125;
                                                				struct HWND__* _t128;
                                                				struct HWND__* _t129;
                                                				int _t130;
                                                				long _t133;
                                                				int _t135;
                                                				int _t136;
                                                				void* _t137;
                                                
                                                				_t118 = _a8;
                                                				if(_t118 == 0x110 || _t118 == 0x408) {
                                                					_t37 = _a12;
                                                					_t128 = _a4;
                                                					__eflags = _t118 - 0x110;
                                                					 *0x42d250 = _t37;
                                                					if(_t118 == 0x110) {
                                                						 *0x434f08 = _t128;
                                                						 *0x42d264 = GetDlgItem(_t128, 1);
                                                						_t94 = GetDlgItem(_t128, 2);
                                                						_push(0xffffffff);
                                                						_push(0x1c);
                                                						 *0x42b230 = _t94;
                                                						E00404367(_t128);
                                                						SetClassLongW(_t128, 0xfffffff2,  *0x433ee8); // executed
                                                						 *0x433ecc = E0040140B(4);
                                                						_t37 = 1;
                                                						__eflags = 1;
                                                						 *0x42d250 = 1;
                                                					}
                                                					_t125 =  *0x40a368; // 0x0
                                                					_t136 = 0;
                                                					_t133 = (_t125 << 6) +  *0x434f40;
                                                					__eflags = _t125;
                                                					if(_t125 < 0) {
                                                						L34:
                                                						E004043B3(0x40b);
                                                						while(1) {
                                                							_t39 =  *0x42d250;
                                                							 *0x40a368 =  *0x40a368 + _t39;
                                                							_t133 = _t133 + (_t39 << 6);
                                                							_t41 =  *0x40a368; // 0x0
                                                							__eflags = _t41 -  *0x434f44;
                                                							if(_t41 ==  *0x434f44) {
                                                								E0040140B(1);
                                                							}
                                                							__eflags =  *0x433ecc - _t136;
                                                							if( *0x433ecc != _t136) {
                                                								break;
                                                							}
                                                							__eflags =  *0x40a368 -  *0x434f44; // 0x0
                                                							if(__eflags >= 0) {
                                                								break;
                                                							}
                                                							_t119 =  *(_t133 + 0x14);
                                                							E0040644E(_t119, _t128, _t133, 0x445000,  *((intOrPtr*)(_t133 + 0x24)));
                                                							_push( *((intOrPtr*)(_t133 + 0x20)));
                                                							_push(0xfffffc19);
                                                							E00404367(_t128);
                                                							_push( *((intOrPtr*)(_t133 + 0x1c)));
                                                							_push(0xfffffc1b);
                                                							E00404367(_t128);
                                                							_push( *((intOrPtr*)(_t133 + 0x28)));
                                                							_push(0xfffffc1a);
                                                							E00404367(_t128);
                                                							_t51 = GetDlgItem(_t128, 3);
                                                							__eflags =  *0x434fac - _t136;
                                                							_v32 = _t51;
                                                							if( *0x434fac != _t136) {
                                                								_t119 = _t119 & 0x0000fefd | 0x00000004;
                                                								__eflags = _t119;
                                                							}
                                                							ShowWindow(_t51, _t119 & 0x00000008); // executed
                                                							EnableWindow( *(_t137 + 0x30), _t119 & 0x00000100); // executed
                                                							E00404389(_t119 & 0x00000002);
                                                							_t120 = _t119 & 0x00000004;
                                                							EnableWindow( *0x42b230, _t120);
                                                							__eflags = _t120 - _t136;
                                                							if(_t120 == _t136) {
                                                								_push(1);
                                                							} else {
                                                								_push(_t136);
                                                							}
                                                							EnableMenuItem(GetSystemMenu(_t128, _t136), 0xf060, ??);
                                                							SendMessageW( *(_t137 + 0x38), 0xf4, _t136, 1);
                                                							__eflags =  *0x434fac - _t136;
                                                							if( *0x434fac == _t136) {
                                                								_push( *0x42d264);
                                                							} else {
                                                								SendMessageW(_t128, 0x401, 2, _t136);
                                                								_push( *0x42b230);
                                                							}
                                                							E0040439C();
                                                							E00406411(0x42d268, E00403E6F());
                                                							E0040644E(0x42d268, _t128, _t133,  &(0x42d268[lstrlenW(0x42d268)]),  *((intOrPtr*)(_t133 + 0x18)));
                                                							SetWindowTextW(_t128, 0x42d268); // executed
                                                							_push(_t136);
                                                							_t70 = E00401389( *((intOrPtr*)(_t133 + 8)));
                                                							__eflags = _t70;
                                                							if(_t70 != 0) {
                                                								continue;
                                                							} else {
                                                								__eflags =  *_t133 - _t136;
                                                								if( *_t133 == _t136) {
                                                									continue;
                                                								}
                                                								__eflags =  *(_t133 + 4) - 5;
                                                								if( *(_t133 + 4) != 5) {
                                                									DestroyWindow( *0x433ed8); // executed
                                                									 *0x42c240 = _t133;
                                                									__eflags =  *_t133 - _t136;
                                                									if( *_t133 <= _t136) {
                                                										goto L58;
                                                									}
                                                									_t76 = CreateDialogParamW( *0x434f00,  *_t133 +  *0x433ee0 & 0x0000ffff, _t128,  *( *(_t133 + 4) * 4 + "&E@"), _t133); // executed
                                                									__eflags = _t76 - _t136;
                                                									 *0x433ed8 = _t76;
                                                									if(_t76 == _t136) {
                                                										goto L58;
                                                									}
                                                									_push( *((intOrPtr*)(_t133 + 0x2c)));
                                                									_push(6);
                                                									E00404367(_t76);
                                                									GetWindowRect(GetDlgItem(_t128, 0x3fa), _t137 + 0x10);
                                                									ScreenToClient(_t128, _t137 + 0x10);
                                                									SetWindowPos( *0x433ed8, _t136,  *(_t137 + 0x20),  *(_t137 + 0x20), _t136, _t136, 0x15);
                                                									_push(_t136);
                                                									E00401389( *((intOrPtr*)(_t133 + 0xc)));
                                                									__eflags =  *0x433ecc - _t136;
                                                									if( *0x433ecc != _t136) {
                                                										goto L61;
                                                									}
                                                									ShowWindow( *0x433ed8, 8);
                                                									E004043B3(0x405);
                                                									goto L58;
                                                								}
                                                								__eflags =  *0x434fac - _t136;
                                                								if( *0x434fac != _t136) {
                                                									goto L61;
                                                								}
                                                								__eflags =  *0x434fa0 - _t136;
                                                								if( *0x434fa0 != _t136) {
                                                									continue;
                                                								}
                                                								goto L61;
                                                							}
                                                						}
                                                						DestroyWindow( *0x433ed8);
                                                						 *0x434f08 = _t136;
                                                						EndDialog(_t128,  *0x42ba38);
                                                						goto L58;
                                                					} else {
                                                						__eflags = _t37 - 1;
                                                						if(_t37 != 1) {
                                                							L33:
                                                							__eflags =  *_t133 - _t136;
                                                							if( *_t133 == _t136) {
                                                								goto L61;
                                                							}
                                                							goto L34;
                                                						}
                                                						_push(0);
                                                						_t89 = E00401389( *((intOrPtr*)(_t133 + 0x10)));
                                                						__eflags = _t89;
                                                						if(_t89 == 0) {
                                                							goto L33;
                                                						}
                                                						SendMessageW( *0x433ed8, 0x40f, 0, 1);
                                                						__eflags =  *0x433ecc;
                                                						return 0 |  *0x433ecc == 0x00000000;
                                                					}
                                                				} else {
                                                					_t128 = _a4;
                                                					_t136 = 0;
                                                					if(_t118 == 0x47) {
                                                						SetWindowPos( *0x42d248, _t128, 0, 0, 0, 0, 0x13);
                                                					}
                                                					if(_t118 == 5) {
                                                						asm("sbb eax, eax");
                                                						ShowWindow( *0x42d248,  ~(_a12 - 1) & _t118);
                                                					}
                                                					if(_t118 != 0x40d) {
                                                						__eflags = _t118 - 0x11;
                                                						if(_t118 != 0x11) {
                                                							__eflags = _t118 - 0x111;
                                                							if(_t118 != 0x111) {
                                                								L26:
                                                								return E004043CE(_t118, _a12, _a16);
                                                							}
                                                							_t135 = _a12 & 0x0000ffff;
                                                							_t129 = GetDlgItem(_t128, _t135);
                                                							__eflags = _t129 - _t136;
                                                							if(_t129 == _t136) {
                                                								L13:
                                                								__eflags = _t135 - 1;
                                                								if(_t135 != 1) {
                                                									__eflags = _t135 - 3;
                                                									if(_t135 != 3) {
                                                										_t130 = 2;
                                                										__eflags = _t135 - _t130;
                                                										if(_t135 != _t130) {
                                                											L25:
                                                											SendMessageW( *0x433ed8, 0x111, _a12, _a16);
                                                											goto L26;
                                                										}
                                                										__eflags =  *0x434fac - _t136;
                                                										if( *0x434fac == _t136) {
                                                											_t102 = E0040140B(3);
                                                											__eflags = _t102;
                                                											if(_t102 != 0) {
                                                												goto L26;
                                                											}
                                                											 *0x42ba38 = 1;
                                                											L21:
                                                											_push(0x78);
                                                											L22:
                                                											E00404340();
                                                											goto L26;
                                                										}
                                                										E0040140B(_t130);
                                                										 *0x42ba38 = _t130;
                                                										goto L21;
                                                									}
                                                									__eflags =  *0x40a368 - _t136; // 0x0
                                                									if(__eflags <= 0) {
                                                										goto L25;
                                                									}
                                                									_push(0xffffffff);
                                                									goto L22;
                                                								}
                                                								_push(_t135);
                                                								goto L22;
                                                							}
                                                							SendMessageW(_t129, 0xf3, _t136, _t136);
                                                							_t106 = IsWindowEnabled(_t129);
                                                							__eflags = _t106;
                                                							if(_t106 == 0) {
                                                								goto L61;
                                                							}
                                                							goto L13;
                                                						}
                                                						SetWindowLongW(_t128, _t136, _t136);
                                                						return 1;
                                                					} else {
                                                						DestroyWindow( *0x433ed8);
                                                						 *0x433ed8 = _a12;
                                                						L58:
                                                						if( *0x42f268 == _t136 &&  *0x433ed8 != _t136) {
                                                							ShowWindow(_t128, 0xa);
                                                							 *0x42f268 = 1;
                                                						}
                                                						L61:
                                                						return 0;
                                                					}
                                                				}
                                                			}






























                                                0x00403e97
                                                0x00403ea0
                                                0x00403fe1
                                                0x00403fe5
                                                0x00403fe9
                                                0x00403feb
                                                0x00403ff0
                                                0x00403ffb
                                                0x00404006
                                                0x0040400b
                                                0x0040400d
                                                0x0040400f
                                                0x00404012
                                                0x00404017
                                                0x00404025
                                                0x00404032
                                                0x00404039
                                                0x00404039
                                                0x0040403a
                                                0x0040403a
                                                0x0040403f
                                                0x00404045
                                                0x0040404c
                                                0x00404052
                                                0x00404054
                                                0x00404094
                                                0x00404099
                                                0x0040409e
                                                0x0040409e
                                                0x004040a3
                                                0x004040ac
                                                0x004040ae
                                                0x004040b3
                                                0x004040b9
                                                0x004040bd
                                                0x004040bd
                                                0x004040c2
                                                0x004040c8
                                                0x00000000
                                                0x00000000
                                                0x004040d3
                                                0x004040d9
                                                0x00000000
                                                0x00000000
                                                0x004040e2
                                                0x004040ea
                                                0x004040ef
                                                0x004040f2
                                                0x004040f8
                                                0x004040fd
                                                0x00404100
                                                0x00404106
                                                0x0040410b
                                                0x0040410e
                                                0x00404114
                                                0x0040411c
                                                0x00404122
                                                0x00404128
                                                0x0040412c
                                                0x00404133
                                                0x00404133
                                                0x00404133
                                                0x0040413d
                                                0x0040414f
                                                0x0040415b
                                                0x00404160
                                                0x0040416a
                                                0x00404170
                                                0x00404172
                                                0x00404177
                                                0x00404174
                                                0x00404174
                                                0x00404174
                                                0x00404187
                                                0x0040419f
                                                0x004041a1
                                                0x004041a7
                                                0x004041bc
                                                0x004041a9
                                                0x004041b2
                                                0x004041b4
                                                0x004041b4
                                                0x004041c2
                                                0x004041d3
                                                0x004041e9
                                                0x004041f0
                                                0x004041f6
                                                0x004041fa
                                                0x004041ff
                                                0x00404201
                                                0x00000000
                                                0x00404207
                                                0x00404207
                                                0x00404209
                                                0x00000000
                                                0x00000000
                                                0x0040420f
                                                0x00404213
                                                0x00404238
                                                0x0040423e
                                                0x00404244
                                                0x00404246
                                                0x00000000
                                                0x00000000
                                                0x0040426c
                                                0x00404272
                                                0x00404274
                                                0x00404279
                                                0x00000000
                                                0x00000000
                                                0x0040427f
                                                0x00404282
                                                0x00404285
                                                0x0040429c
                                                0x004042a8
                                                0x004042c1
                                                0x004042c7
                                                0x004042cb
                                                0x004042d0
                                                0x004042d6
                                                0x00000000
                                                0x00000000
                                                0x004042e0
                                                0x004042eb
                                                0x00000000
                                                0x004042eb
                                                0x00404215
                                                0x0040421b
                                                0x00000000
                                                0x00000000
                                                0x00404221
                                                0x00404227
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x0040422d
                                                0x00404201
                                                0x004042f8
                                                0x00404304
                                                0x0040430b
                                                0x00000000
                                                0x00404056
                                                0x00404056
                                                0x00404059
                                                0x0040408c
                                                0x0040408c
                                                0x0040408e
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x0040408e
                                                0x0040405b
                                                0x0040405f
                                                0x00404064
                                                0x00404066
                                                0x00000000
                                                0x00000000
                                                0x00404076
                                                0x0040407e
                                                0x00000000
                                                0x00404084
                                                0x00403eb2
                                                0x00403eb2
                                                0x00403eb6
                                                0x00403ebb
                                                0x00403eca
                                                0x00403eca
                                                0x00403ed3
                                                0x00403edc
                                                0x00403ee7
                                                0x00403ee7
                                                0x00403ef3
                                                0x00403f0f
                                                0x00403f12
                                                0x00403f25
                                                0x00403f2b
                                                0x00403fce
                                                0x00000000
                                                0x00403fd7
                                                0x00403f31
                                                0x00403f3e
                                                0x00403f40
                                                0x00403f42
                                                0x00403f61
                                                0x00403f61
                                                0x00403f64
                                                0x00403f69
                                                0x00403f6c
                                                0x00403f7c
                                                0x00403f7d
                                                0x00403f7f
                                                0x00403fb5
                                                0x00403fc8
                                                0x00000000
                                                0x00403fc8
                                                0x00403f81
                                                0x00403f87
                                                0x00403fa0
                                                0x00403fa5
                                                0x00403fa7
                                                0x00000000
                                                0x00000000
                                                0x00403fa9
                                                0x00403f95
                                                0x00403f95
                                                0x00403f97
                                                0x00403f97
                                                0x00000000
                                                0x00403f97
                                                0x00403f8a
                                                0x00403f8f
                                                0x00000000
                                                0x00403f8f
                                                0x00403f6e
                                                0x00403f74
                                                0x00000000
                                                0x00000000
                                                0x00403f76
                                                0x00000000
                                                0x00403f76
                                                0x00403f66
                                                0x00000000
                                                0x00403f66
                                                0x00403f4c
                                                0x00403f53
                                                0x00403f59
                                                0x00403f5b
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00403f5b
                                                0x00403f17
                                                0x00000000
                                                0x00403ef5
                                                0x00403efb
                                                0x00403f05
                                                0x00404311
                                                0x00404317
                                                0x00404324
                                                0x0040432a
                                                0x0040432a
                                                0x00404334
                                                0x00000000
                                                0x00404334
                                                0x00403ef3

                                                APIs
                                                • SetWindowPos.USER32(?,00000000,00000000,00000000,00000000,00000013), ref: 00403ECA
                                                • ShowWindow.USER32(?), ref: 00403EE7
                                                • DestroyWindow.USER32 ref: 00403EFB
                                                • SetWindowLongW.USER32 ref: 00403F17
                                                • GetDlgItem.USER32 ref: 00403F38
                                                • SendMessageW.USER32(00000000,000000F3,00000000,00000000), ref: 00403F4C
                                                • IsWindowEnabled.USER32(00000000), ref: 00403F53
                                                • GetDlgItem.USER32 ref: 00404001
                                                • GetDlgItem.USER32 ref: 0040400B
                                                • KiUserCallbackDispatcher.NTDLL(?,000000F2,?), ref: 00404025
                                                • SendMessageW.USER32(0000040F,00000000,00000001,?), ref: 00404076
                                                • GetDlgItem.USER32 ref: 0040411C
                                                • ShowWindow.USER32(00000000,?), ref: 0040413D
                                                • KiUserCallbackDispatcher.NTDLL(?,?), ref: 0040414F
                                                • EnableWindow.USER32(?,?), ref: 0040416A
                                                • GetSystemMenu.USER32(?,00000000,0000F060,00000001), ref: 00404180
                                                • EnableMenuItem.USER32 ref: 00404187
                                                • SendMessageW.USER32(?,000000F4,00000000,00000001), ref: 0040419F
                                                • SendMessageW.USER32(?,00000401,00000002,00000000), ref: 004041B2
                                                • lstrlenW.KERNEL32(0042D268,?,0042D268,00000000), ref: 004041DC
                                                • SetWindowTextW.USER32(?,0042D268), ref: 004041F0
                                                • ShowWindow.USER32(?,0000000A), ref: 00404324
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.835235633.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000000.00000002.835227877.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.835247650.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.835255668.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.835279889.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.835287535.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.835293393.0000000000440000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.835311029.0000000000460000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.835319576.000000000047B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.835326492.000000000047E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_400000_CONTRACT_REVISED-SHIPMENT-DOCUMENTS_EXPORTS_REFERENCE-QT63637-02993900.jbxd
                                                Similarity
                                                • API ID: Window$Item$MessageSend$Show$CallbackDispatcherEnableMenuUser$DestroyEnabledLongSystemTextlstrlen
                                                • String ID:
                                                • API String ID: 3906175533-0
                                                • Opcode ID: 107ad6bdab59df7c6dc1e53992544a2f2aa45a341ad300a22c315677171673b9
                                                • Instruction ID: cb6f0490afd218b95da4ce8f8645ed9f2a2dc6dad26b5163c80864a666f03042
                                                • Opcode Fuzzy Hash: 107ad6bdab59df7c6dc1e53992544a2f2aa45a341ad300a22c315677171673b9
                                                • Instruction Fuzzy Hash: 40C1AFB1600305EFDB206F61EE85E2B7A68FB85706B54053EFA81B11F0CB799841DB2D
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                Control-flow Graph

                                                • Executed
                                                • Not Executed
                                                control_flow_graph 368 403ae0-403af8 call 406806 371 403afa-403b0a call 406358 368->371 372 403b0c-403b43 call 4062df 368->372 379 403b66-403b8f call 403db6 call 405dee 371->379 377 403b45-403b56 call 4062df 372->377 378 403b5b-403b61 lstrcatW 372->378 377->378 378->379 386 403c21-403c29 call 405dee 379->386 387 403b95-403b9a 379->387 393 403c37-403c5c LoadImageW 386->393 394 403c2b-403c32 call 40644e 386->394 387->386 388 403ba0-403bba call 4062df 387->388 392 403bbf-403bc8 388->392 392->386 395 403bca-403bce 392->395 397 403cdd-403ce5 call 40140b 393->397 398 403c5e-403c8e RegisterClassW 393->398 394->393 400 403be0-403bec lstrlenW 395->400 401 403bd0-403bdd call 405d13 395->401 410 403ce7-403cea 397->410 411 403cef-403cfa call 403db6 397->411 402 403c94-403cd8 SystemParametersInfoW CreateWindowExW 398->402 403 403dac 398->403 407 403c14-403c1c call 405ce6 call 406411 400->407 408 403bee-403bfc lstrcmpiW 400->408 401->400 402->397 406 403dae-403db5 403->406 407->386 408->407 409 403bfe-403c08 GetFileAttributesW 408->409 414 403c0a-403c0c 409->414 415 403c0e-403c0f call 405d32 409->415 410->406 421 403d00-403d1a ShowWindow call 406796 411->421 422 403d83-403d8b call 40554c 411->422 414->407 414->415 415->407 429 403d26-403d38 GetClassInfoW 421->429 430 403d1c-403d21 call 406796 421->430 427 403da5-403da7 call 40140b 422->427 428 403d8d-403d93 422->428 427->403 428->410 431 403d99-403da0 call 40140b 428->431 434 403d50-403d73 DialogBoxParamW call 40140b 429->434 435 403d3a-403d4a GetClassInfoW RegisterClassW 429->435 430->429 431->410 438 403d78-403d81 call 403a30 434->438 435->434 438->406
                                                C-Code - Quality: 96%
                                                			E00403AE0(void* __eflags) {
                                                				intOrPtr _v4;
                                                				intOrPtr _v8;
                                                				int _v12;
                                                				void _v16;
                                                				void* __ebx;
                                                				void* __edi;
                                                				void* __esi;
                                                				intOrPtr* _t22;
                                                				void* _t30;
                                                				void* _t32;
                                                				int _t33;
                                                				void* _t36;
                                                				int _t39;
                                                				int _t40;
                                                				int _t44;
                                                				short _t63;
                                                				WCHAR* _t65;
                                                				signed char _t69;
                                                				WCHAR* _t76;
                                                				intOrPtr _t82;
                                                				WCHAR* _t87;
                                                
                                                				_t82 =  *0x434f14;
                                                				_t22 = E00406806(2);
                                                				_t90 = _t22;
                                                				if(_t22 == 0) {
                                                					_t76 = 0x42d268;
                                                					L"1033" = 0x30;
                                                					 *0x442002 = 0x78;
                                                					 *0x442004 = 0;
                                                					E004062DF(_t78, __eflags, 0x80000001, L"Control Panel\\Desktop\\ResourceLocale", 0, 0x42d268, 0);
                                                					__eflags =  *0x42d268;
                                                					if(__eflags == 0) {
                                                						E004062DF(_t78, __eflags, 0x80000003, L".DEFAULT\\Control Panel\\International",  &M004083D4, 0x42d268, 0);
                                                					}
                                                					lstrcatW(L"1033", _t76);
                                                				} else {
                                                					E00406358(L"1033",  *_t22() & 0x0000ffff);
                                                				}
                                                				E00403DB6(_t78, _t90);
                                                				_t86 = L"C:\\Users\\jones\\AppData\\Roaming\\Shoved";
                                                				 *0x434fa0 =  *0x434f1c & 0x00000020;
                                                				 *0x434fbc = 0x10000;
                                                				if(E00405DEE(_t90, L"C:\\Users\\jones\\AppData\\Roaming\\Shoved") != 0) {
                                                					L16:
                                                					if(E00405DEE(_t98, _t86) == 0) {
                                                						E0040644E(_t76, 0, _t82, _t86,  *((intOrPtr*)(_t82 + 0x118))); // executed
                                                					}
                                                					_t30 = LoadImageW( *0x434f00, 0x67, 1, 0, 0, 0x8040); // executed
                                                					 *0x433ee8 = _t30;
                                                					if( *((intOrPtr*)(_t82 + 0x50)) == 0xffffffff) {
                                                						L21:
                                                						if(E0040140B(0) == 0) {
                                                							_t32 = E00403DB6(_t78, __eflags);
                                                							__eflags =  *0x434fc0;
                                                							if( *0x434fc0 != 0) {
                                                								_t33 = E0040554C(_t32, 0);
                                                								__eflags = _t33;
                                                								if(_t33 == 0) {
                                                									E0040140B(1);
                                                									goto L33;
                                                								}
                                                								__eflags =  *0x433ecc;
                                                								if( *0x433ecc == 0) {
                                                									E0040140B(2);
                                                								}
                                                								goto L22;
                                                							}
                                                							ShowWindow( *0x42d248, 5); // executed
                                                							_t39 = E00406796("RichEd20"); // executed
                                                							__eflags = _t39;
                                                							if(_t39 == 0) {
                                                								E00406796("RichEd32");
                                                							}
                                                							_t87 = L"RichEdit20W";
                                                							_t40 = GetClassInfoW(0, _t87, 0x433ea0);
                                                							__eflags = _t40;
                                                							if(_t40 == 0) {
                                                								GetClassInfoW(0, L"RichEdit", 0x433ea0);
                                                								 *0x433ec4 = _t87;
                                                								RegisterClassW(0x433ea0);
                                                							}
                                                							_t44 = DialogBoxParamW( *0x434f00,  *0x433ee0 + 0x00000069 & 0x0000ffff, 0, E00403E8E, 0); // executed
                                                							E00403A30(E0040140B(5), 1);
                                                							return _t44;
                                                						}
                                                						L22:
                                                						_t36 = 2;
                                                						return _t36;
                                                					} else {
                                                						_t78 =  *0x434f00;
                                                						 *0x433ea4 = E00401000;
                                                						 *0x433eb0 =  *0x434f00;
                                                						 *0x433eb4 = _t30;
                                                						 *0x433ec4 = 0x40a380;
                                                						if(RegisterClassW(0x433ea0) == 0) {
                                                							L33:
                                                							__eflags = 0;
                                                							return 0;
                                                						}
                                                						SystemParametersInfoW(0x30, 0,  &_v16, 0);
                                                						 *0x42d248 = CreateWindowExW(0x80, 0x40a380, 0, 0x80000000, _v16, _v12, _v8 - _v16, _v4 - _v12, 0, 0,  *0x434f00, 0);
                                                						goto L21;
                                                					}
                                                				} else {
                                                					_t78 =  *(_t82 + 0x48);
                                                					_t92 = _t78;
                                                					if(_t78 == 0) {
                                                						goto L16;
                                                					}
                                                					_t76 = 0x432ea0;
                                                					E004062DF(_t78, _t92,  *((intOrPtr*)(_t82 + 0x44)),  *0x434f58 + _t78 * 2,  *0x434f58 +  *(_t82 + 0x4c) * 2, 0x432ea0, 0);
                                                					_t63 =  *0x432ea0; // 0x43
                                                					if(_t63 == 0) {
                                                						goto L16;
                                                					}
                                                					if(_t63 == 0x22) {
                                                						_t76 = 0x432ea2;
                                                						 *((short*)(E00405D13(0x432ea2, 0x22))) = 0;
                                                					}
                                                					_t65 = _t76 + lstrlenW(_t76) * 2 - 8;
                                                					if(_t65 <= _t76 || lstrcmpiW(_t65, L".exe") != 0) {
                                                						L15:
                                                						E00406411(_t86, E00405CE6(_t76));
                                                						goto L16;
                                                					} else {
                                                						_t69 = GetFileAttributesW(_t76);
                                                						if(_t69 == 0xffffffff) {
                                                							L14:
                                                							E00405D32(_t76);
                                                							goto L15;
                                                						}
                                                						_t98 = _t69 & 0x00000010;
                                                						if((_t69 & 0x00000010) != 0) {
                                                							goto L15;
                                                						}
                                                						goto L14;
                                                					}
                                                				}
                                                			}
























                                                0x00403ae6
                                                0x00403aef
                                                0x00403af6
                                                0x00403af8
                                                0x00403b0c
                                                0x00403b1e
                                                0x00403b27
                                                0x00403b30
                                                0x00403b37
                                                0x00403b3c
                                                0x00403b43
                                                0x00403b56
                                                0x00403b56
                                                0x00403b61
                                                0x00403afa
                                                0x00403b05
                                                0x00403b05
                                                0x00403b66
                                                0x00403b70
                                                0x00403b79
                                                0x00403b7e
                                                0x00403b8f
                                                0x00403c21
                                                0x00403c29
                                                0x00403c32
                                                0x00403c32
                                                0x00403c48
                                                0x00403c4e
                                                0x00403c5c
                                                0x00403cdd
                                                0x00403ce5
                                                0x00403cef
                                                0x00403cf4
                                                0x00403cfa
                                                0x00403d84
                                                0x00403d89
                                                0x00403d8b
                                                0x00403da7
                                                0x00000000
                                                0x00403da7
                                                0x00403d8d
                                                0x00403d93
                                                0x00403d9b
                                                0x00403d9b
                                                0x00000000
                                                0x00403d93
                                                0x00403d08
                                                0x00403d13
                                                0x00403d18
                                                0x00403d1a
                                                0x00403d21
                                                0x00403d21
                                                0x00403d2c
                                                0x00403d34
                                                0x00403d36
                                                0x00403d38
                                                0x00403d41
                                                0x00403d44
                                                0x00403d4a
                                                0x00403d4a
                                                0x00403d69
                                                0x00403d7a
                                                0x00000000
                                                0x00403d7f
                                                0x00403ce7
                                                0x00403ce9
                                                0x00000000
                                                0x00403c5e
                                                0x00403c5e
                                                0x00403c6a
                                                0x00403c74
                                                0x00403c7a
                                                0x00403c7f
                                                0x00403c8e
                                                0x00403dac
                                                0x00403dac
                                                0x00000000
                                                0x00403dac
                                                0x00403c9d
                                                0x00403cd8
                                                0x00000000
                                                0x00403cd8
                                                0x00403b95
                                                0x00403b95
                                                0x00403b98
                                                0x00403b9a
                                                0x00000000
                                                0x00000000
                                                0x00403ba8
                                                0x00403bba
                                                0x00403bbf
                                                0x00403bc8
                                                0x00000000
                                                0x00000000
                                                0x00403bce
                                                0x00403bd0
                                                0x00403bdd
                                                0x00403bdd
                                                0x00403be6
                                                0x00403bec
                                                0x00403c14
                                                0x00403c1c
                                                0x00000000
                                                0x00403bfe
                                                0x00403bff
                                                0x00403c08
                                                0x00403c0e
                                                0x00403c0f
                                                0x00000000
                                                0x00403c0f
                                                0x00403c0a
                                                0x00403c0c
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00403c0c
                                                0x00403bec

                                                APIs
                                                  • Part of subcall function 00406806: GetModuleHandleA.KERNEL32(?,00000020,?,00403537,0000000B), ref: 00406818
                                                  • Part of subcall function 00406806: GetProcAddress.KERNEL32(00000000,?), ref: 00406833
                                                • lstrcatW.KERNEL32(1033,0042D268), ref: 00403B61
                                                • lstrlenW.KERNEL32(Call,?,?,?,Call,00000000,C:\Users\user\AppData\Roaming\Shoved,1033,0042D268,80000001,Control Panel\Desktop\ResourceLocale,00000000,0042D268,00000000,00000002,7476FAA0), ref: 00403BE1
                                                • lstrcmpiW.KERNEL32(?,.exe,Call,?,?,?,Call,00000000,C:\Users\user\AppData\Roaming\Shoved,1033,0042D268,80000001,Control Panel\Desktop\ResourceLocale,00000000,0042D268,00000000), ref: 00403BF4
                                                • GetFileAttributesW.KERNEL32(Call), ref: 00403BFF
                                                • LoadImageW.USER32 ref: 00403C48
                                                  • Part of subcall function 00406358: wsprintfW.USER32 ref: 00406365
                                                • RegisterClassW.USER32 ref: 00403C85
                                                • SystemParametersInfoW.USER32 ref: 00403C9D
                                                • CreateWindowExW.USER32 ref: 00403CD2
                                                • ShowWindow.USER32(00000005,00000000), ref: 00403D08
                                                • GetClassInfoW.USER32 ref: 00403D34
                                                • GetClassInfoW.USER32 ref: 00403D41
                                                • RegisterClassW.USER32 ref: 00403D4A
                                                • DialogBoxParamW.USER32 ref: 00403D69
                                                Strings
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.835235633.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000000.00000002.835227877.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.835247650.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.835255668.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.835279889.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.835287535.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.835293393.0000000000440000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.835311029.0000000000460000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.835319576.000000000047B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.835326492.000000000047E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_400000_CONTRACT_REVISED-SHIPMENT-DOCUMENTS_EXPORTS_REFERENCE-QT63637-02993900.jbxd
                                                Similarity
                                                • API ID: Class$Info$RegisterWindow$AddressAttributesCreateDialogFileHandleImageLoadModuleParamParametersProcShowSystemlstrcatlstrcmpilstrlenwsprintf
                                                • String ID: "C:\Users\user\Desktop\CONTRACT_REVISED-SHIPMENT-DOCUMENTS_EXPORTS_REFERENCE-QT63637-02993900299348.exe"$.DEFAULT\Control Panel\International$.exe$1033$C:\Users\user\AppData\Local\Temp\$C:\Users\user\AppData\Roaming\Shoved$Call$Control Panel\Desktop\ResourceLocale$RichEd20$RichEd32$RichEdit$RichEdit20W$_Nb
                                                • API String ID: 1975747703-2943403132
                                                • Opcode ID: 431378757b75bd2c66e5e870ba5a75b2eb037ba1df85b121b0fccf1d7af94065
                                                • Instruction ID: ef062d508cd4fc62497976b4bc03dd7eae2cd9e8a178e807e7972486bae2ade7
                                                • Opcode Fuzzy Hash: 431378757b75bd2c66e5e870ba5a75b2eb037ba1df85b121b0fccf1d7af94065
                                                • Instruction Fuzzy Hash: 9A61B8711447006EE320AF66AE46F2B3A6CEBC5B4AF40453FF941B61E1DB7D9901CA2D
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                Control-flow Graph

                                                • Executed
                                                • Not Executed
                                                control_flow_graph 442 403015-403063 GetTickCount GetModuleFileNameW call 405f07 445 403065-40306a 442->445 446 40306f-40309d call 406411 call 405d32 call 406411 GetFileSize 442->446 447 403245-403249 445->447 454 4030a3 446->454 455 403188-403196 call 402fb1 446->455 457 4030a8-4030bf 454->457 461 403198-40319b 455->461 462 4031eb-4031f0 455->462 459 4030c1 457->459 460 4030c3-4030cc call 403467 457->460 459->460 469 4031f2-4031fa call 402fb1 460->469 470 4030d2-4030d9 460->470 464 40319d-4031b5 call 40347d call 403467 461->464 465 4031bf-4031e9 GlobalAlloc call 40347d call 40324c 461->465 462->447 464->462 493 4031b7-4031bd 464->493 465->462 491 4031fc-40320d 465->491 469->462 471 403155-403159 470->471 472 4030db-4030ef call 405ec2 470->472 479 403163-403169 471->479 480 40315b-403162 call 402fb1 471->480 472->479 489 4030f1-4030f8 472->489 482 403178-403180 479->482 483 40316b-403175 call 4068f3 479->483 480->479 482->457 490 403186 482->490 483->482 489->479 495 4030fa-403101 489->495 490->455 496 403215-40321a 491->496 497 40320f 491->497 493->462 493->465 495->479 498 403103-40310a 495->498 499 40321b-403221 496->499 497->496 498->479 500 40310c-403113 498->500 499->499 501 403223-40323e SetFilePointer call 405ec2 499->501 500->479 502 403115-403135 500->502 505 403243 501->505 502->462 504 40313b-40313f 502->504 506 403141-403145 504->506 507 403147-40314f 504->507 505->447 506->490 506->507 507->479 508 403151-403153 507->508 508->479
                                                C-Code - Quality: 78%
                                                			E00403015(void* __eflags, signed int _a4) {
                                                				DWORD* _v8;
                                                				DWORD* _v12;
                                                				void* _v16;
                                                				intOrPtr _v20;
                                                				long _v24;
                                                				intOrPtr _v28;
                                                				intOrPtr _v32;
                                                				intOrPtr _v36;
                                                				intOrPtr _v40;
                                                				signed int _v44;
                                                				long _t43;
                                                				long _t50;
                                                				void* _t53;
                                                				void* _t57;
                                                				intOrPtr* _t59;
                                                				long _t60;
                                                				long _t70;
                                                				signed int _t77;
                                                				intOrPtr _t80;
                                                				long _t82;
                                                				void* _t85;
                                                				signed int _t87;
                                                				void* _t89;
                                                				long _t90;
                                                				long _t93;
                                                				void* _t94;
                                                
                                                				_t82 = 0;
                                                				_v12 = 0;
                                                				_v8 = 0;
                                                				_t43 = GetTickCount();
                                                				_t91 = L"C:\\Users\\jones\\Desktop\\CONTRACT_REVISED-SHIPMENT-DOCUMENTS_EXPORTS_REFERENCE-QT63637-02993900299348.exe";
                                                				 *0x434f10 = _t43 + 0x3e8;
                                                				GetModuleFileNameW(0, L"C:\\Users\\jones\\Desktop\\CONTRACT_REVISED-SHIPMENT-DOCUMENTS_EXPORTS_REFERENCE-QT63637-02993900299348.exe", 0x400);
                                                				_t89 = E00405F07(_t91, 0x80000000, 3);
                                                				_v16 = _t89;
                                                				 *0x40a018 = _t89;
                                                				if(_t89 == 0xffffffff) {
                                                					return L"Error launching installer";
                                                				}
                                                				_t92 = L"C:\\Users\\jones\\Desktop";
                                                				E00406411(L"C:\\Users\\jones\\Desktop", _t91);
                                                				E00406411(L"CONTRACT_REVISED-SHIPMENT-DOCUMENTS_EXPORTS_REFERENCE-QT63637-02993900299348.exe", E00405D32(_t92));
                                                				_t50 = GetFileSize(_t89, 0);
                                                				 *0x42aa24 = _t50;
                                                				_t93 = _t50;
                                                				if(_t50 <= 0) {
                                                					L24:
                                                					E00402FB1(1);
                                                					if( *0x434f18 == _t82) {
                                                						goto L29;
                                                					}
                                                					if(_v8 == _t82) {
                                                						L28:
                                                						_t53 = GlobalAlloc(0x40, _v24); // executed
                                                						_t94 = _t53;
                                                						E0040347D( *0x434f18 + 0x1c);
                                                						_push(_v24);
                                                						_push(_t94);
                                                						_push(_t82);
                                                						_push(0xffffffff); // executed
                                                						_t57 = E0040324C(); // executed
                                                						if(_t57 == _v24) {
                                                							 *0x434f14 = _t94;
                                                							 *0x434f1c =  *_t94;
                                                							if((_v44 & 0x00000001) != 0) {
                                                								 *0x434f20 =  *0x434f20 + 1;
                                                							}
                                                							_t40 = _t94 + 0x44; // 0x44
                                                							_t59 = _t40;
                                                							_t85 = 8;
                                                							do {
                                                								_t59 = _t59 - 8;
                                                								 *_t59 =  *_t59 + _t94;
                                                								_t85 = _t85 - 1;
                                                							} while (_t85 != 0);
                                                							_t60 = SetFilePointer(_v16, _t82, _t82, 1); // executed
                                                							 *(_t94 + 0x3c) = _t60;
                                                							E00405EC2(0x434f40, _t94 + 4, 0x40);
                                                							return 0;
                                                						}
                                                						goto L29;
                                                					}
                                                					E0040347D( *0x41ea18);
                                                					if(E00403467( &_a4, 4) == 0 || _v12 != _a4) {
                                                						goto L29;
                                                					} else {
                                                						goto L28;
                                                					}
                                                				} else {
                                                					do {
                                                						_t90 = _t93;
                                                						asm("sbb eax, eax");
                                                						_t70 = ( ~( *0x434f18) & 0x00007e00) + 0x200;
                                                						if(_t93 >= _t70) {
                                                							_t90 = _t70;
                                                						}
                                                						if(E00403467(0x416a18, _t90) == 0) {
                                                							E00402FB1(1);
                                                							L29:
                                                							return L"Installer integrity check has failed. Common causes include\nincomplete download and damaged media. Contact the\ninstaller\'s author to obtain a new copy.\n\nMore information at:\nhttp://nsis.sf.net/NSIS_Error";
                                                						}
                                                						if( *0x434f18 != 0) {
                                                							if((_a4 & 0x00000002) == 0) {
                                                								E00402FB1(0);
                                                							}
                                                							goto L20;
                                                						}
                                                						E00405EC2( &_v44, 0x416a18, 0x1c);
                                                						_t77 = _v44;
                                                						if((_t77 & 0xfffffff0) == 0 && _v40 == 0xdeadbeef && _v28 == 0x74736e49 && _v32 == 0x74666f73 && _v36 == 0x6c6c754e) {
                                                							_a4 = _a4 | _t77;
                                                							_t87 =  *0x41ea18; // 0x37c9e
                                                							 *0x434fc0 =  *0x434fc0 | _a4 & 0x00000002;
                                                							_t80 = _v20;
                                                							 *0x434f18 = _t87;
                                                							if(_t80 > _t93) {
                                                								goto L29;
                                                							}
                                                							if((_a4 & 0x00000008) != 0 || (_a4 & 0x00000004) == 0) {
                                                								_v8 = _v8 + 1;
                                                								_t24 = _t80 - 4; // 0x40a2dc
                                                								_t93 = _t24;
                                                								if(_t90 > _t93) {
                                                									_t90 = _t93;
                                                								}
                                                								goto L20;
                                                							} else {
                                                								break;
                                                							}
                                                						}
                                                						L20:
                                                						if(_t93 <  *0x42aa24) {
                                                							_v12 = E004068F3(_v12, 0x416a18, _t90);
                                                						}
                                                						 *0x41ea18 =  *0x41ea18 + _t90;
                                                						_t93 = _t93 - _t90;
                                                					} while (_t93 != 0);
                                                					_t82 = 0;
                                                					goto L24;
                                                				}
                                                			}





























                                                0x0040301d
                                                0x00403020
                                                0x00403023
                                                0x00403026
                                                0x0040302c
                                                0x0040303d
                                                0x00403042
                                                0x00403055
                                                0x0040305a
                                                0x0040305d
                                                0x00403063
                                                0x00000000
                                                0x00403065
                                                0x00403070
                                                0x00403076
                                                0x00403087
                                                0x0040308e
                                                0x00403096
                                                0x0040309b
                                                0x0040309d
                                                0x00403188
                                                0x0040318a
                                                0x00403196
                                                0x00000000
                                                0x00000000
                                                0x0040319b
                                                0x004031bf
                                                0x004031c4
                                                0x004031ca
                                                0x004031d5
                                                0x004031da
                                                0x004031dd
                                                0x004031de
                                                0x004031df
                                                0x004031e1
                                                0x004031e9
                                                0x00403200
                                                0x00403208
                                                0x0040320d
                                                0x0040320f
                                                0x0040320f
                                                0x00403217
                                                0x00403217
                                                0x0040321a
                                                0x0040321b
                                                0x0040321b
                                                0x0040321e
                                                0x00403220
                                                0x00403220
                                                0x0040322a
                                                0x00403230
                                                0x0040323e
                                                0x00000000
                                                0x00403243
                                                0x00000000
                                                0x004031e9
                                                0x004031a3
                                                0x004031b5
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x004030a3
                                                0x004030a8
                                                0x004030ad
                                                0x004030b1
                                                0x004030b8
                                                0x004030bf
                                                0x004030c1
                                                0x004030c1
                                                0x004030cc
                                                0x004031f4
                                                0x004031eb
                                                0x00000000
                                                0x004031eb
                                                0x004030d9
                                                0x00403159
                                                0x0040315d
                                                0x00403162
                                                0x00000000
                                                0x00403159
                                                0x004030e2
                                                0x004030e7
                                                0x004030ef
                                                0x00403115
                                                0x0040311b
                                                0x00403124
                                                0x0040312a
                                                0x0040312f
                                                0x00403135
                                                0x00000000
                                                0x00000000
                                                0x0040313f
                                                0x00403147
                                                0x0040314a
                                                0x0040314a
                                                0x0040314f
                                                0x00403151
                                                0x00403151
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x0040313f
                                                0x00403163
                                                0x00403169
                                                0x00403175
                                                0x00403175
                                                0x00403178
                                                0x0040317e
                                                0x0040317e
                                                0x00403186
                                                0x00000000
                                                0x00403186

                                                APIs
                                                • GetTickCount.KERNEL32 ref: 00403026
                                                • GetModuleFileNameW.KERNEL32(00000000,C:\Users\user\Desktop\CONTRACT_REVISED-SHIPMENT-DOCUMENTS_EXPORTS_REFERENCE-QT63637-02993900299348.exe,00000400,?,00000007,00000009,0000000B), ref: 00403042
                                                  • Part of subcall function 00405F07: GetFileAttributesW.KERNELBASE(?,00403055,C:\Users\user\Desktop\CONTRACT_REVISED-SHIPMENT-DOCUMENTS_EXPORTS_REFERENCE-QT63637-02993900299348.exe,80000000,00000003,?,00000007,00000009,0000000B), ref: 00405F0B
                                                  • Part of subcall function 00405F07: CreateFileW.KERNELBASE(?,?,00000001,00000000,?,00000001,00000000,?,00000007,00000009,0000000B), ref: 00405F2D
                                                • GetFileSize.KERNEL32(00000000,00000000,CONTRACT_REVISED-SHIPMENT-DOCUMENTS_EXPORTS_REFERENCE-QT63637-02993900299348.exe,00000000,C:\Users\user\Desktop,C:\Users\user\Desktop,C:\Users\user\Desktop\CONTRACT_REVISED-SHIPMENT-DOCUMENTS_EXPORTS_REFERENCE-QT63637-02993900299348.exe,C:\Users\user\Desktop\CONTRACT_REVISED-SHIPMENT-DOCUMENTS_EXPORTS_REFERENCE-QT63637-02993900299348.exe,80000000,00000003,?,00000007,00000009,0000000B), ref: 0040308E
                                                • GlobalAlloc.KERNELBASE(00000040,0000000B,?,00000007,00000009,0000000B), ref: 004031C4
                                                Strings
                                                • C:\Users\user\Desktop\CONTRACT_REVISED-SHIPMENT-DOCUMENTS_EXPORTS_REFERENCE-QT63637-02993900299348.exe, xrefs: 0040302C, 0040303B, 0040304F, 0040306F
                                                • Inst, xrefs: 004030FA
                                                • Error launching installer, xrefs: 00403065
                                                • soft, xrefs: 00403103
                                                • C:\Users\user\AppData\Local\Temp\, xrefs: 0040301C
                                                • C:\Users\user\Desktop, xrefs: 00403070, 00403075, 0040307B
                                                • "C:\Users\user\Desktop\CONTRACT_REVISED-SHIPMENT-DOCUMENTS_EXPORTS_REFERENCE-QT63637-02993900299348.exe", xrefs: 00403015
                                                • Installer integrity check has failed. Common causes includeincomplete download and damaged media. Contact theinstaller's author , xrefs: 004031EB
                                                • CONTRACT_REVISED-SHIPMENT-DOCUMENTS_EXPORTS_REFERENCE-QT63637-02993900299348.exe, xrefs: 00403082
                                                • Null, xrefs: 0040310C
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.835235633.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000000.00000002.835227877.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.835247650.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.835255668.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.835279889.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.835287535.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.835293393.0000000000440000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.835311029.0000000000460000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.835319576.000000000047B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.835326492.000000000047E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_400000_CONTRACT_REVISED-SHIPMENT-DOCUMENTS_EXPORTS_REFERENCE-QT63637-02993900.jbxd
                                                Similarity
                                                • API ID: File$AllocAttributesCountCreateGlobalModuleNameSizeTick
                                                • String ID: "C:\Users\user\Desktop\CONTRACT_REVISED-SHIPMENT-DOCUMENTS_EXPORTS_REFERENCE-QT63637-02993900299348.exe"$C:\Users\user\AppData\Local\Temp\$C:\Users\user\Desktop$C:\Users\user\Desktop\CONTRACT_REVISED-SHIPMENT-DOCUMENTS_EXPORTS_REFERENCE-QT63637-02993900299348.exe$CONTRACT_REVISED-SHIPMENT-DOCUMENTS_EXPORTS_REFERENCE-QT63637-02993900299348.exe$Error launching installer$Inst$Installer integrity check has failed. Common causes includeincomplete download and damaged media. Contact theinstaller's author $Null$soft
                                                • API String ID: 2803837635-3386813841
                                                • Opcode ID: a52360a1b04fecb28cdb34ea46c0a5e0142df37db4d5eb2ecb020a06199e7e0c
                                                • Instruction ID: 352fdba277142773567f3d30b5bba7b1c47688a28dd7517ec43723b707c69b17
                                                • Opcode Fuzzy Hash: a52360a1b04fecb28cdb34ea46c0a5e0142df37db4d5eb2ecb020a06199e7e0c
                                                • Instruction Fuzzy Hash: CF51D331904204ABDB109FA5DD85B9E7EACEB48356F24803BF910BA2D1C77C9F418B9D
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                Control-flow Graph

                                                • Executed
                                                • Not Executed
                                                control_flow_graph 730 40644e-406459 731 40645b-40646a 730->731 732 40646c-406482 730->732 731->732 733 406488-406495 732->733 734 40669a-4066a0 732->734 733->734 735 40649b-4064a2 733->735 736 4066a6-4066b1 734->736 737 4064a7-4064b4 734->737 735->734 738 4066b3-4066b7 call 406411 736->738 739 4066bc-4066bd 736->739 737->736 740 4064ba-4064c6 737->740 738->739 742 406687 740->742 743 4064cc-40650a 740->743 746 406695-406698 742->746 747 406689-406693 742->747 744 406510-40651b 743->744 745 40662a-40662e 743->745 748 406534 744->748 749 40651d-406522 744->749 750 406630-406636 745->750 751 406661-406665 745->751 746->734 747->734 754 40653b-406542 748->754 749->748 757 406524-406527 749->757 752 406646-406652 call 406411 750->752 753 406638-406644 call 406358 750->753 755 406674-406685 lstrlenW 751->755 756 406667-40666f call 40644e 751->756 767 406657-40665d 752->767 753->767 759 406544-406546 754->759 760 406547-406549 754->760 755->734 756->755 757->748 763 406529-40652c 757->763 759->760 765 406584-406587 760->765 766 40654b-406572 call 4062df 760->766 763->748 768 40652e-406532 763->768 771 406597-40659a 765->771 772 406589-406595 GetSystemDirectoryW 765->772 778 406612-406615 766->778 779 406578-40657f call 40644e 766->779 767->755 770 40665f 767->770 768->754 774 406622-406628 call 4066c0 770->774 776 406605-406607 771->776 777 40659c-4065aa GetWindowsDirectoryW 771->777 775 406609-40660d 772->775 774->755 775->774 781 40660f 775->781 776->775 780 4065ac-4065b6 776->780 777->776 778->774 784 406617-40661d lstrcatW 778->784 779->775 786 4065d0-4065e6 SHGetSpecialFolderLocation 780->786 787 4065b8-4065bb 780->787 781->778 784->774 789 406601 786->789 790 4065e8-4065ff SHGetPathFromIDListW CoTaskMemFree 786->790 787->786 788 4065bd-4065c4 787->788 792 4065cc-4065ce 788->792 789->776 790->775 790->789 792->775 792->786
                                                C-Code - Quality: 72%
                                                			E0040644E(void* __ebx, void* __edi, void* __esi, signed int _a4, signed int _a8) {
                                                				signed int _v8;
                                                				struct _ITEMIDLIST* _v12;
                                                				signed int _v16;
                                                				signed int _v20;
                                                				signed int _v24;
                                                				signed int _v28;
                                                				signed int _t43;
                                                				WCHAR* _t44;
                                                				signed char _t46;
                                                				signed int _t47;
                                                				signed int _t48;
                                                				short _t58;
                                                				short _t60;
                                                				short _t62;
                                                				void* _t70;
                                                				signed int _t76;
                                                				void* _t82;
                                                				signed char _t83;
                                                				short _t86;
                                                				signed int _t96;
                                                				void* _t102;
                                                				short _t103;
                                                				signed int _t106;
                                                				signed int _t108;
                                                				void* _t109;
                                                				WCHAR* _t110;
                                                				void* _t112;
                                                
                                                				_t109 = __esi;
                                                				_t102 = __edi;
                                                				_t70 = __ebx;
                                                				_t43 = _a8;
                                                				if(_t43 < 0) {
                                                					_t43 =  *( *0x433edc - 4 + _t43 * 4);
                                                				}
                                                				_push(_t70);
                                                				_push(_t109);
                                                				_push(_t102);
                                                				_t96 =  *0x434f58 + _t43 * 2;
                                                				_t44 = 0x432ea0;
                                                				_t110 = 0x432ea0;
                                                				if(_a4 >= 0x432ea0 && _a4 - 0x432ea0 >> 1 < 0x800) {
                                                					_t110 = _a4;
                                                					_a4 = _a4 & 0x00000000;
                                                				}
                                                				while(1) {
                                                					_t103 =  *_t96;
                                                					if(_t103 == 0) {
                                                						break;
                                                					}
                                                					__eflags = (_t110 - _t44 & 0xfffffffe) - 0x800;
                                                					if((_t110 - _t44 & 0xfffffffe) >= 0x800) {
                                                						break;
                                                					}
                                                					_t82 = 2;
                                                					_t96 = _t96 + _t82;
                                                					__eflags = _t103 - 4;
                                                					_a8 = _t96;
                                                					if(__eflags >= 0) {
                                                						if(__eflags != 0) {
                                                							 *_t110 = _t103;
                                                							_t110 = _t110 + _t82;
                                                							__eflags = _t110;
                                                						} else {
                                                							 *_t110 =  *_t96;
                                                							_t110 = _t110 + _t82;
                                                							_t96 = _t96 + _t82;
                                                						}
                                                						continue;
                                                					}
                                                					_t83 =  *((intOrPtr*)(_t96 + 1));
                                                					_t46 =  *_t96;
                                                					_t47 = _t46 & 0x000000ff;
                                                					_v8 = (_t83 & 0x0000007f) << 0x00000007 | _t46 & 0x0000007f;
                                                					_a8 = _a8 + 2;
                                                					_v28 = _t47 | 0x00008000;
                                                					_v24 = _t47;
                                                					_t76 = _t83 & 0x000000ff;
                                                					_v16 = _t76;
                                                					__eflags = _t103 - 2;
                                                					_v20 = _t76 | 0x00008000;
                                                					if(_t103 != 2) {
                                                						__eflags = _t103 - 3;
                                                						if(_t103 != 3) {
                                                							__eflags = _t103 - 1;
                                                							if(_t103 == 1) {
                                                								__eflags = (_t47 | 0xffffffff) - _v8;
                                                								E0040644E(_t76, _t103, _t110, _t110, (_t47 | 0xffffffff) - _v8);
                                                							}
                                                							L43:
                                                							_t48 = lstrlenW(_t110);
                                                							_t96 = _a8;
                                                							_t110 =  &(_t110[_t48]);
                                                							_t44 = 0x432ea0;
                                                							continue;
                                                						}
                                                						_t106 = _v8;
                                                						__eflags = _t106 - 0x1d;
                                                						if(_t106 != 0x1d) {
                                                							__eflags = (_t106 << 0xb) + 0x436000;
                                                							E00406411(_t110, (_t106 << 0xb) + 0x436000);
                                                						} else {
                                                							E00406358(_t110,  *0x434f08);
                                                						}
                                                						__eflags = _t106 + 0xffffffeb - 7;
                                                						if(_t106 + 0xffffffeb < 7) {
                                                							L34:
                                                							E004066C0(_t110);
                                                						}
                                                						goto L43;
                                                					}
                                                					_t86 =  *0x434f0c;
                                                					__eflags = _t86;
                                                					_t108 = 2;
                                                					if(_t86 >= 0) {
                                                						L13:
                                                						_v8 = 1;
                                                						L14:
                                                						__eflags =  *0x434fa4;
                                                						if( *0x434fa4 != 0) {
                                                							_t108 = 4;
                                                						}
                                                						__eflags = _t47;
                                                						if(__eflags >= 0) {
                                                							__eflags = _t47 - 0x25;
                                                							if(_t47 != 0x25) {
                                                								__eflags = _t47 - 0x24;
                                                								if(_t47 == 0x24) {
                                                									GetWindowsDirectoryW(_t110, 0x400);
                                                									_t108 = 0;
                                                								}
                                                								while(1) {
                                                									__eflags = _t108;
                                                									if(_t108 == 0) {
                                                										goto L30;
                                                									}
                                                									_t58 =  *0x434f04;
                                                									_t108 = _t108 - 1;
                                                									__eflags = _t58;
                                                									if(_t58 == 0) {
                                                										L26:
                                                										_t60 = SHGetSpecialFolderLocation( *0x434f08,  *(_t112 + _t108 * 4 - 0x18),  &_v12);
                                                										__eflags = _t60;
                                                										if(_t60 != 0) {
                                                											L28:
                                                											 *_t110 =  *_t110 & 0x00000000;
                                                											__eflags =  *_t110;
                                                											continue;
                                                										}
                                                										__imp__SHGetPathFromIDListW(_v12, _t110);
                                                										__imp__CoTaskMemFree(_v12);
                                                										__eflags = _t60;
                                                										if(_t60 != 0) {
                                                											goto L30;
                                                										}
                                                										goto L28;
                                                									}
                                                									__eflags = _v8;
                                                									if(_v8 == 0) {
                                                										goto L26;
                                                									}
                                                									_t62 =  *_t58( *0x434f08,  *(_t112 + _t108 * 4 - 0x18), 0, 0, _t110); // executed
                                                									__eflags = _t62;
                                                									if(_t62 == 0) {
                                                										goto L30;
                                                									}
                                                									goto L26;
                                                								}
                                                								goto L30;
                                                							}
                                                							GetSystemDirectoryW(_t110, 0x400);
                                                							goto L30;
                                                						} else {
                                                							E004062DF( *0x434f58, __eflags, 0x80000002, L"Software\\Microsoft\\Windows\\CurrentVersion",  *0x434f58 + (_t47 & 0x0000003f) * 2, _t110, _t47 & 0x00000040);
                                                							__eflags =  *_t110;
                                                							if( *_t110 != 0) {
                                                								L32:
                                                								__eflags = _t76 - 0x1a;
                                                								if(_t76 == 0x1a) {
                                                									lstrcatW(_t110, L"\\Microsoft\\Internet Explorer\\Quick Launch");
                                                								}
                                                								goto L34;
                                                							}
                                                							E0040644E(_t76, _t108, _t110, _t110, _t76);
                                                							L30:
                                                							__eflags =  *_t110;
                                                							if( *_t110 == 0) {
                                                								goto L34;
                                                							}
                                                							_t76 = _v16;
                                                							goto L32;
                                                						}
                                                					}
                                                					__eflags = _t86 - 0x5a04;
                                                					if(_t86 == 0x5a04) {
                                                						goto L13;
                                                					}
                                                					__eflags = _t76 - 0x23;
                                                					if(_t76 == 0x23) {
                                                						goto L13;
                                                					}
                                                					__eflags = _t76 - 0x2e;
                                                					if(_t76 == 0x2e) {
                                                						goto L13;
                                                					} else {
                                                						_v8 = _v8 & 0x00000000;
                                                						goto L14;
                                                					}
                                                				}
                                                				 *_t110 =  *_t110 & 0x00000000;
                                                				if(_a4 == 0) {
                                                					return _t44;
                                                				}
                                                				return E00406411(_a4, _t44);
                                                			}






























                                                0x0040644e
                                                0x0040644e
                                                0x0040644e
                                                0x00406454
                                                0x00406459
                                                0x0040646a
                                                0x0040646a
                                                0x00406472
                                                0x00406473
                                                0x00406474
                                                0x00406475
                                                0x00406478
                                                0x00406480
                                                0x00406482
                                                0x0040649b
                                                0x0040649e
                                                0x0040649e
                                                0x0040669a
                                                0x0040669a
                                                0x004066a0
                                                0x00000000
                                                0x00000000
                                                0x004064ae
                                                0x004064b4
                                                0x00000000
                                                0x00000000
                                                0x004064bc
                                                0x004064bd
                                                0x004064bf
                                                0x004064c3
                                                0x004064c6
                                                0x00406687
                                                0x00406695
                                                0x00406698
                                                0x00406698
                                                0x00406689
                                                0x0040668c
                                                0x0040668f
                                                0x00406691
                                                0x00406691
                                                0x00000000
                                                0x00406687
                                                0x004064cc
                                                0x004064cf
                                                0x004064de
                                                0x004064e5
                                                0x004064ef
                                                0x004064f3
                                                0x004064f6
                                                0x004064f9
                                                0x004064fe
                                                0x00406503
                                                0x00406507
                                                0x0040650a
                                                0x0040662a
                                                0x0040662e
                                                0x00406661
                                                0x00406665
                                                0x0040666a
                                                0x0040666f
                                                0x0040666f
                                                0x00406674
                                                0x00406675
                                                0x0040667a
                                                0x0040667d
                                                0x00406680
                                                0x00000000
                                                0x00406680
                                                0x00406630
                                                0x00406633
                                                0x00406636
                                                0x0040664b
                                                0x00406652
                                                0x00406638
                                                0x0040663f
                                                0x0040663f
                                                0x0040665a
                                                0x0040665d
                                                0x00406622
                                                0x00406623
                                                0x00406623
                                                0x00000000
                                                0x0040665d
                                                0x00406510
                                                0x00406518
                                                0x0040651a
                                                0x0040651b
                                                0x00406534
                                                0x00406534
                                                0x0040653b
                                                0x0040653b
                                                0x00406542
                                                0x00406546
                                                0x00406546
                                                0x00406547
                                                0x00406549
                                                0x00406584
                                                0x00406587
                                                0x00406597
                                                0x0040659a
                                                0x004065a2
                                                0x004065a8
                                                0x004065a8
                                                0x00406605
                                                0x00406605
                                                0x00406607
                                                0x00000000
                                                0x00000000
                                                0x004065ac
                                                0x004065b3
                                                0x004065b4
                                                0x004065b6
                                                0x004065d0
                                                0x004065de
                                                0x004065e4
                                                0x004065e6
                                                0x00406601
                                                0x00406601
                                                0x00406601
                                                0x00000000
                                                0x00406601
                                                0x004065ec
                                                0x004065f7
                                                0x004065fd
                                                0x004065ff
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x004065ff
                                                0x004065b8
                                                0x004065bb
                                                0x00000000
                                                0x00000000
                                                0x004065ca
                                                0x004065cc
                                                0x004065ce
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x004065ce
                                                0x00000000
                                                0x00406605
                                                0x0040658f
                                                0x00000000
                                                0x0040654b
                                                0x00406569
                                                0x0040656e
                                                0x00406572
                                                0x00406612
                                                0x00406612
                                                0x00406615
                                                0x0040661d
                                                0x0040661d
                                                0x00000000
                                                0x00406615
                                                0x0040657a
                                                0x00406609
                                                0x00406609
                                                0x0040660d
                                                0x00000000
                                                0x00000000
                                                0x0040660f
                                                0x00000000
                                                0x0040660f
                                                0x00406549
                                                0x0040651d
                                                0x00406522
                                                0x00000000
                                                0x00000000
                                                0x00406524
                                                0x00406527
                                                0x00000000
                                                0x00000000
                                                0x00406529
                                                0x0040652c
                                                0x00000000
                                                0x0040652e
                                                0x0040652e
                                                0x00000000
                                                0x0040652e
                                                0x0040652c
                                                0x004066a6
                                                0x004066b1
                                                0x004066bd
                                                0x004066bd
                                                0x00000000

                                                APIs
                                                • GetSystemDirectoryW.KERNEL32(Call,00000400), ref: 0040658F
                                                • GetWindowsDirectoryW.KERNEL32(Call,00000400,00000000,0042C248,?,004054B0,0042C248,00000000), ref: 004065A2
                                                • SHGetSpecialFolderLocation.SHELL32(004054B0,00425A20,00000000,0042C248,?,004054B0,0042C248,00000000), ref: 004065DE
                                                • SHGetPathFromIDListW.SHELL32(00425A20,Call), ref: 004065EC
                                                • CoTaskMemFree.OLE32(00425A20), ref: 004065F7
                                                • lstrcatW.KERNEL32(Call,\Microsoft\Internet Explorer\Quick Launch), ref: 0040661D
                                                • lstrlenW.KERNEL32(Call,00000000,0042C248,?,004054B0,0042C248,00000000), ref: 00406675
                                                Strings
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.835235633.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000000.00000002.835227877.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.835247650.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.835255668.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.835279889.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.835287535.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.835293393.0000000000440000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.835311029.0000000000460000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.835319576.000000000047B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.835326492.000000000047E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_400000_CONTRACT_REVISED-SHIPMENT-DOCUMENTS_EXPORTS_REFERENCE-QT63637-02993900.jbxd
                                                Similarity
                                                • API ID: Directory$FolderFreeFromListLocationPathSpecialSystemTaskWindowslstrcatlstrlen
                                                • String ID: Call$Software\Microsoft\Windows\CurrentVersion$\Microsoft\Internet Explorer\Quick Launch
                                                • API String ID: 717251189-1230650788
                                                • Opcode ID: d2ae35223b5679837e7cae1169c661c9243fab95fc342e3086787ca7bf20af92
                                                • Instruction ID: cd0f296135d024e5542a1133132ccafb23cc3a0c8fe84acec88ebf75cbd5934e
                                                • Opcode Fuzzy Hash: d2ae35223b5679837e7cae1169c661c9243fab95fc342e3086787ca7bf20af92
                                                • Instruction Fuzzy Hash: 9C614471A00111AADF208F54DD41BBE37A5AF44314F26853FE943B62D0EB3E5AA2CB5D
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                Control-flow Graph

                                                • Executed
                                                • Not Executed
                                                control_flow_graph 857 40324c-403263 858 403265 857->858 859 40326c-403275 857->859 858->859 860 403277 859->860 861 40327e-403283 859->861 860->861 862 403293-4032a0 call 403467 861->862 863 403285-40328e call 40347d 861->863 867 403455 862->867 868 4032a6-4032aa 862->868 863->862 869 403457-403458 867->869 870 403400-403402 868->870 871 4032b0-4032f9 GetTickCount 868->871 872 403460-403464 869->872 875 403442-403445 870->875 876 403404-403407 870->876 873 40345d 871->873 874 4032ff-403307 871->874 873->872 877 403309 874->877 878 40330c-40331a call 403467 874->878 879 403447 875->879 880 40344a-403453 call 403467 875->880 876->873 881 403409 876->881 877->878 878->867 890 403320-403329 878->890 879->880 880->867 891 40345a 880->891 884 40340c-403412 881->884 885 403414 884->885 886 403416-403424 call 403467 884->886 885->886 886->867 894 403426-40342b call 405fb9 886->894 893 40332f-40334f call 406961 890->893 891->873 899 403355-403368 GetTickCount 893->899 900 4033f8-4033fa 893->900 898 403430-403432 894->898 901 403434-40343e 898->901 902 4033fc-4033fe 898->902 903 4033b3-4033b5 899->903 904 40336a-403372 899->904 900->869 901->884 907 403440 901->907 902->869 905 4033b7-4033bb 903->905 906 4033ec-4033f0 903->906 908 403374-403378 904->908 909 40337a-4033b0 MulDiv wsprintfW call 405479 904->909 910 4033d2-4033dd 905->910 911 4033bd-4033c4 call 405fb9 905->911 906->874 912 4033f6 906->912 907->873 908->903 908->909 909->903 915 4033e0-4033e4 910->915 917 4033c9-4033cb 911->917 912->873 915->893 918 4033ea 915->918 917->902 919 4033cd-4033d0 917->919 918->873 919->915
                                                C-Code - Quality: 95%
                                                			E0040324C(int _a4, intOrPtr _a8, intOrPtr _a12, int _a16, signed char _a19) {
                                                				signed int _v8;
                                                				int _v12;
                                                				intOrPtr _v16;
                                                				long _v20;
                                                				intOrPtr _v24;
                                                				short _v152;
                                                				void* _t65;
                                                				void* _t69;
                                                				long _t70;
                                                				intOrPtr _t75;
                                                				long _t76;
                                                				intOrPtr _t77;
                                                				void* _t78;
                                                				int _t88;
                                                				intOrPtr _t92;
                                                				intOrPtr _t95;
                                                				long _t96;
                                                				signed int _t97;
                                                				int _t98;
                                                				int _t99;
                                                				intOrPtr _t100;
                                                				void* _t101;
                                                				void* _t102;
                                                
                                                				_t97 = _a16;
                                                				_t92 = _a12;
                                                				_v12 = _t97;
                                                				if(_t92 == 0) {
                                                					_v12 = 0x8000;
                                                				}
                                                				_v8 = _v8 & 0x00000000;
                                                				_v16 = _t92;
                                                				if(_t92 == 0) {
                                                					_v16 = 0x422a20;
                                                				}
                                                				_t62 = _a4;
                                                				if(_a4 >= 0) {
                                                					E0040347D( *0x434f78 + _t62);
                                                				}
                                                				if(E00403467( &_a16, 4) == 0) {
                                                					L41:
                                                					_push(0xfffffffd);
                                                					goto L42;
                                                				} else {
                                                					if((_a19 & 0x00000080) == 0) {
                                                						if(_t92 != 0) {
                                                							if(_a16 < _t97) {
                                                								_t97 = _a16;
                                                							}
                                                							if(E00403467(_t92, _t97) != 0) {
                                                								_v8 = _t97;
                                                								L44:
                                                								return _v8;
                                                							} else {
                                                								goto L41;
                                                							}
                                                						}
                                                						if(_a16 <= _t92) {
                                                							goto L44;
                                                						}
                                                						_t88 = _v12;
                                                						while(1) {
                                                							_t98 = _a16;
                                                							if(_a16 >= _t88) {
                                                								_t98 = _t88;
                                                							}
                                                							if(E00403467(0x41ea20, _t98) == 0) {
                                                								goto L41;
                                                							}
                                                							_t69 = E00405FB9(_a8, 0x41ea20, _t98); // executed
                                                							if(_t69 == 0) {
                                                								L28:
                                                								_push(0xfffffffe);
                                                								L42:
                                                								_pop(_t65);
                                                								return _t65;
                                                							}
                                                							_v8 = _v8 + _t98;
                                                							_a16 = _a16 - _t98;
                                                							if(_a16 > 0) {
                                                								continue;
                                                							}
                                                							goto L44;
                                                						}
                                                						goto L41;
                                                					}
                                                					_t70 = GetTickCount();
                                                					 *0x40d384 =  *0x40d384 & 0x00000000;
                                                					 *0x40d380 =  *0x40d380 & 0x00000000;
                                                					_t14 =  &_a16;
                                                					 *_t14 = _a16 & 0x7fffffff;
                                                					_v20 = _t70;
                                                					 *0x40ce68 = 8;
                                                					 *0x416a10 = 0x40ea08;
                                                					 *0x416a0c = 0x40ea08;
                                                					 *0x416a08 = 0x416a08;
                                                					_a4 = _a16;
                                                					if( *_t14 <= 0) {
                                                						goto L44;
                                                					} else {
                                                						goto L9;
                                                					}
                                                					while(1) {
                                                						L9:
                                                						_t99 = 0x4000;
                                                						if(_a16 < 0x4000) {
                                                							_t99 = _a16;
                                                						}
                                                						if(E00403467(0x41ea20, _t99) == 0) {
                                                							goto L41;
                                                						}
                                                						_a16 = _a16 - _t99;
                                                						 *0x40ce58 = 0x41ea20;
                                                						 *0x40ce5c = _t99;
                                                						while(1) {
                                                							_t95 = _v16;
                                                							 *0x40ce60 = _t95;
                                                							 *0x40ce64 = _v12;
                                                							_t75 = E00406961(0x40ce58);
                                                							_v24 = _t75;
                                                							if(_t75 < 0) {
                                                								break;
                                                							}
                                                							_t100 =  *0x40ce60; // 0x425a20
                                                							_t101 = _t100 - _t95;
                                                							_t76 = GetTickCount();
                                                							_t96 = _t76;
                                                							if(( *0x434fd4 & 0x00000001) != 0 && (_t76 - _v20 > 0xc8 || _a16 == 0)) {
                                                								wsprintfW( &_v152, L"... %d%%", MulDiv(_a4 - _a16, 0x64, _a4));
                                                								_t102 = _t102 + 0xc;
                                                								E00405479(0,  &_v152);
                                                								_v20 = _t96;
                                                							}
                                                							if(_t101 == 0) {
                                                								if(_a16 > 0) {
                                                									goto L9;
                                                								}
                                                								goto L44;
                                                							} else {
                                                								if(_a12 != 0) {
                                                									_t77 =  *0x40ce60; // 0x425a20
                                                									_v8 = _v8 + _t101;
                                                									_v12 = _v12 - _t101;
                                                									_v16 = _t77;
                                                									L23:
                                                									if(_v24 != 1) {
                                                										continue;
                                                									}
                                                									goto L44;
                                                								}
                                                								_t78 = E00405FB9(_a8, _v16, _t101); // executed
                                                								if(_t78 == 0) {
                                                									goto L28;
                                                								}
                                                								_v8 = _v8 + _t101;
                                                								goto L23;
                                                							}
                                                						}
                                                						_push(0xfffffffc);
                                                						goto L42;
                                                					}
                                                					goto L41;
                                                				}
                                                			}


























                                                0x00403257
                                                0x0040325b
                                                0x0040325e
                                                0x00403263
                                                0x00403265
                                                0x00403265
                                                0x0040326c
                                                0x00403270
                                                0x00403275
                                                0x00403277
                                                0x00403277
                                                0x0040327e
                                                0x00403283
                                                0x0040328e
                                                0x0040328e
                                                0x004032a0
                                                0x00403455
                                                0x00403455
                                                0x00000000
                                                0x004032a6
                                                0x004032aa
                                                0x00403402
                                                0x00403445
                                                0x00403447
                                                0x00403447
                                                0x00403453
                                                0x0040345a
                                                0x0040345d
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00403453
                                                0x00403407
                                                0x00000000
                                                0x00000000
                                                0x00403409
                                                0x0040340c
                                                0x0040340f
                                                0x00403412
                                                0x00403414
                                                0x00403414
                                                0x00403424
                                                0x00000000
                                                0x00000000
                                                0x0040342b
                                                0x00403432
                                                0x004033fc
                                                0x004033fc
                                                0x00403457
                                                0x00403457
                                                0x00000000
                                                0x00403457
                                                0x00403434
                                                0x00403437
                                                0x0040343e
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00403440
                                                0x00000000
                                                0x0040340c
                                                0x004032b6
                                                0x004032b8
                                                0x004032bf
                                                0x004032c6
                                                0x004032c6
                                                0x004032cd
                                                0x004032d5
                                                0x004032df
                                                0x004032e4
                                                0x004032ec
                                                0x004032f6
                                                0x004032f9
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x004032ff
                                                0x004032ff
                                                0x004032ff
                                                0x00403307
                                                0x00403309
                                                0x00403309
                                                0x0040331a
                                                0x00000000
                                                0x00000000
                                                0x00403320
                                                0x00403323
                                                0x00403329
                                                0x0040332f
                                                0x0040332f
                                                0x0040333a
                                                0x00403340
                                                0x00403345
                                                0x0040334c
                                                0x0040334f
                                                0x00000000
                                                0x00000000
                                                0x00403355
                                                0x0040335b
                                                0x0040335d
                                                0x00403366
                                                0x00403368
                                                0x00403399
                                                0x0040339f
                                                0x004033ab
                                                0x004033b0
                                                0x004033b0
                                                0x004033b5
                                                0x004033f0
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x004033b7
                                                0x004033bb
                                                0x004033d2
                                                0x004033d7
                                                0x004033da
                                                0x004033dd
                                                0x004033e0
                                                0x004033e4
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x004033ea
                                                0x004033c4
                                                0x004033cb
                                                0x00000000
                                                0x00000000
                                                0x004033cd
                                                0x00000000
                                                0x004033cd
                                                0x004033b5
                                                0x004033f8
                                                0x00000000
                                                0x004033f8
                                                0x00000000
                                                0x004032ff

                                                APIs
                                                Strings
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.835235633.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000000.00000002.835227877.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.835247650.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.835255668.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.835279889.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.835287535.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.835293393.0000000000440000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.835311029.0000000000460000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.835319576.000000000047B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.835326492.000000000047E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_400000_CONTRACT_REVISED-SHIPMENT-DOCUMENTS_EXPORTS_REFERENCE-QT63637-02993900.jbxd
                                                Similarity
                                                • API ID: CountTick$wsprintf
                                                • String ID: *B$ ZB$ A$ A$... %d%%
                                                • API String ID: 551687249-3856725213
                                                • Opcode ID: 6aa008098f4ef09d38d5c59ecde741492560208fda71d4d747c9693988f45b69
                                                • Instruction ID: 934ec796fb5923f126773143cacc3683187fa16e161fba292e3b1b9e9ada072f
                                                • Opcode Fuzzy Hash: 6aa008098f4ef09d38d5c59ecde741492560208fda71d4d747c9693988f45b69
                                                • Instruction Fuzzy Hash: 44518C71D00219DBCB11DF65EA84B9E7FA8AF01756F10817BEC10BB2C1C7789A40CBA9
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                Control-flow Graph

                                                • Executed
                                                • Not Executed
                                                control_flow_graph 920 40176f-401794 call 402d3e call 405d5d 925 401796-40179c call 406411 920->925 926 40179e-4017b0 call 406411 call 405ce6 lstrcatW 920->926 931 4017b5-4017b6 call 4066c0 925->931 926->931 935 4017bb-4017bf 931->935 936 4017c1-4017cb call 40676f 935->936 937 4017f2-4017f5 935->937 944 4017dd-4017ef 936->944 945 4017cd-4017db CompareFileTime 936->945 939 4017f7-4017f8 call 405ee2 937->939 940 4017fd-401819 call 405f07 937->940 939->940 947 40181b-40181e 940->947 948 40188d-4018b6 call 405479 call 40324c 940->948 944->937 945->944 950 401820-40185e call 406411 * 2 call 40644e call 406411 call 405a77 947->950 951 40186f-401879 call 405479 947->951 962 4018b8-4018bc 948->962 963 4018be-4018ca SetFileTime 948->963 950->935 984 401864-401865 950->984 960 401882-401888 951->960 964 402bcb 960->964 962->963 966 4018d0-4018db FindCloseChangeNotification 962->966 963->966 968 402bcd-402bd1 964->968 969 4018e1-4018e4 966->969 970 402bc2-402bc5 966->970 972 4018e6-4018f7 call 40644e lstrcatW 969->972 973 4018f9-4018fc call 40644e 969->973 970->964 979 401901-402390 972->979 973->979 982 402395-40239a 979->982 983 402390 call 405a77 979->983 982->968 983->982 984->960 985 401867-401868 984->985 985->951
                                                C-Code - Quality: 75%
                                                			E0040176F(FILETIME* __ebx, void* __eflags) {
                                                				void* __esi;
                                                				void* _t35;
                                                				void* _t43;
                                                				void* _t45;
                                                				FILETIME* _t51;
                                                				FILETIME* _t64;
                                                				void* _t66;
                                                				signed int _t72;
                                                				FILETIME* _t73;
                                                				FILETIME* _t77;
                                                				signed int _t79;
                                                				WCHAR* _t81;
                                                				void* _t83;
                                                				void* _t84;
                                                				void* _t86;
                                                
                                                				_t77 = __ebx;
                                                				 *(_t86 - 8) = E00402D3E(0x31);
                                                				 *(_t86 + 8) =  *(_t86 - 0x30) & 0x00000007;
                                                				_t35 = E00405D5D( *(_t86 - 8));
                                                				_push( *(_t86 - 8));
                                                				_t81 = L"Call";
                                                				if(_t35 == 0) {
                                                					lstrcatW(E00405CE6(E00406411(_t81, L"C:\\Users\\jones\\AppData\\Roaming\\Shoved\\Factorist")), ??);
                                                				} else {
                                                					E00406411();
                                                				}
                                                				E004066C0(_t81);
                                                				while(1) {
                                                					__eflags =  *(_t86 + 8) - 3;
                                                					if( *(_t86 + 8) >= 3) {
                                                						_t66 = E0040676F(_t81);
                                                						_t79 = 0;
                                                						__eflags = _t66 - _t77;
                                                						if(_t66 != _t77) {
                                                							_t73 = _t66 + 0x14;
                                                							__eflags = _t73;
                                                							_t79 = CompareFileTime(_t73, _t86 - 0x24);
                                                						}
                                                						asm("sbb eax, eax");
                                                						_t72 =  ~(( *(_t86 + 8) + 0xfffffffd | 0x80000000) & _t79) + 1;
                                                						__eflags = _t72;
                                                						 *(_t86 + 8) = _t72;
                                                					}
                                                					__eflags =  *(_t86 + 8) - _t77;
                                                					if( *(_t86 + 8) == _t77) {
                                                						E00405EE2(_t81);
                                                					}
                                                					__eflags =  *(_t86 + 8) - 1;
                                                					_t43 = E00405F07(_t81, 0x40000000, (0 |  *(_t86 + 8) != 0x00000001) + 1);
                                                					__eflags = _t43 - 0xffffffff;
                                                					 *(_t86 - 0x38) = _t43;
                                                					if(_t43 != 0xffffffff) {
                                                						break;
                                                					}
                                                					__eflags =  *(_t86 + 8) - _t77;
                                                					if( *(_t86 + 8) != _t77) {
                                                						E00405479(0xffffffe2,  *(_t86 - 8));
                                                						__eflags =  *(_t86 + 8) - 2;
                                                						if(__eflags == 0) {
                                                							 *((intOrPtr*)(_t86 - 4)) = 1;
                                                						}
                                                						L31:
                                                						 *0x434fa8 =  *0x434fa8 +  *((intOrPtr*)(_t86 - 4));
                                                						__eflags =  *0x434fa8;
                                                						goto L32;
                                                					} else {
                                                						E00406411("C:\Users\jones\AppData\Local\Temp\nso5721.tmp", _t83);
                                                						E00406411(_t83, _t81);
                                                						E0040644E(_t77, _t81, _t83, "C:\Users\jones\AppData\Local\Temp\nso5721.tmp\System.dll",  *((intOrPtr*)(_t86 - 0x1c)));
                                                						E00406411(_t83, "C:\Users\jones\AppData\Local\Temp\nso5721.tmp");
                                                						_t64 = E00405A77("C:\Users\jones\AppData\Local\Temp\nso5721.tmp\System.dll",  *(_t86 - 0x30) >> 3) - 4;
                                                						__eflags = _t64;
                                                						if(_t64 == 0) {
                                                							continue;
                                                						} else {
                                                							__eflags = _t64 == 1;
                                                							if(_t64 == 1) {
                                                								 *0x434fa8 =  &( *0x434fa8->dwLowDateTime);
                                                								L32:
                                                								_t51 = 0;
                                                								__eflags = 0;
                                                							} else {
                                                								_push(_t81);
                                                								_push(0xfffffffa);
                                                								E00405479();
                                                								L29:
                                                								_t51 = 0x7fffffff;
                                                							}
                                                						}
                                                					}
                                                					L33:
                                                					return _t51;
                                                				}
                                                				E00405479(0xffffffea,  *(_t86 - 8));
                                                				 *0x434fd4 =  *0x434fd4 + 1;
                                                				_t45 = E0040324C( *((intOrPtr*)(_t86 - 0x28)),  *(_t86 - 0x38), _t77, _t77); // executed
                                                				 *0x434fd4 =  *0x434fd4 - 1;
                                                				__eflags =  *(_t86 - 0x24) - 0xffffffff;
                                                				_t84 = _t45;
                                                				if( *(_t86 - 0x24) != 0xffffffff) {
                                                					L22:
                                                					SetFileTime( *(_t86 - 0x38), _t86 - 0x24, _t77, _t86 - 0x24); // executed
                                                				} else {
                                                					__eflags =  *((intOrPtr*)(_t86 - 0x20)) - 0xffffffff;
                                                					if( *((intOrPtr*)(_t86 - 0x20)) != 0xffffffff) {
                                                						goto L22;
                                                					}
                                                				}
                                                				FindCloseChangeNotification( *(_t86 - 0x38)); // executed
                                                				__eflags = _t84 - _t77;
                                                				if(_t84 >= _t77) {
                                                					goto L31;
                                                				} else {
                                                					__eflags = _t84 - 0xfffffffe;
                                                					if(_t84 != 0xfffffffe) {
                                                						E0040644E(_t77, _t81, _t84, _t81, 0xffffffee);
                                                					} else {
                                                						E0040644E(_t77, _t81, _t84, _t81, 0xffffffe9);
                                                						lstrcatW(_t81,  *(_t86 - 8));
                                                					}
                                                					_push(0x200010);
                                                					_push(_t81);
                                                					E00405A77();
                                                					goto L29;
                                                				}
                                                				goto L33;
                                                			}


















                                                0x0040176f
                                                0x00401776
                                                0x00401782
                                                0x00401785
                                                0x0040178a
                                                0x0040178d
                                                0x00401794
                                                0x004017b0
                                                0x00401796
                                                0x00401797
                                                0x00401797
                                                0x004017b6
                                                0x004017bb
                                                0x004017bb
                                                0x004017bf
                                                0x004017c2
                                                0x004017c7
                                                0x004017c9
                                                0x004017cb
                                                0x004017d0
                                                0x004017d0
                                                0x004017db
                                                0x004017db
                                                0x004017ec
                                                0x004017ee
                                                0x004017ee
                                                0x004017ef
                                                0x004017ef
                                                0x004017f2
                                                0x004017f5
                                                0x004017f8
                                                0x004017f8
                                                0x004017ff
                                                0x0040180e
                                                0x00401813
                                                0x00401816
                                                0x00401819
                                                0x00000000
                                                0x00000000
                                                0x0040181b
                                                0x0040181e
                                                0x00401874
                                                0x00401879
                                                0x004015b6
                                                0x00402925
                                                0x00402925
                                                0x00402bc2
                                                0x00402bc5
                                                0x00402bc5
                                                0x00000000
                                                0x00401820
                                                0x00401826
                                                0x0040182d
                                                0x0040183a
                                                0x00401845
                                                0x0040185b
                                                0x0040185b
                                                0x0040185e
                                                0x00000000
                                                0x00401864
                                                0x00401864
                                                0x00401865
                                                0x00401882
                                                0x00402bcb
                                                0x00402bcb
                                                0x00402bcb
                                                0x00401867
                                                0x00401867
                                                0x00401868
                                                0x00401493
                                                0x00402395
                                                0x00402395
                                                0x00402395
                                                0x00401865
                                                0x0040185e
                                                0x00402bcd
                                                0x00402bd1
                                                0x00402bd1
                                                0x00401892
                                                0x00401897
                                                0x004018a5
                                                0x004018aa
                                                0x004018b0
                                                0x004018b4
                                                0x004018b6
                                                0x004018be
                                                0x004018ca
                                                0x004018b8
                                                0x004018b8
                                                0x004018bc
                                                0x00000000
                                                0x00000000
                                                0x004018bc
                                                0x004018d3
                                                0x004018d9
                                                0x004018db
                                                0x00000000
                                                0x004018e1
                                                0x004018e1
                                                0x004018e4
                                                0x004018fc
                                                0x004018e6
                                                0x004018e9
                                                0x004018f2
                                                0x004018f2
                                                0x00401901
                                                0x00401906
                                                0x00402390
                                                0x00000000
                                                0x00402390
                                                0x00000000

                                                APIs
                                                • lstrcatW.KERNEL32(00000000,00000000), ref: 004017B0
                                                • CompareFileTime.KERNEL32(-00000014,?,Call,Call,00000000,00000000,Call,C:\Users\user\AppData\Roaming\Shoved\Factorist,?,?,00000031), ref: 004017D5
                                                  • Part of subcall function 00406411: lstrcpynW.KERNEL32(?,?,00000400,00403596,00433F00,NSIS Error,?,00000007,00000009,0000000B), ref: 0040641E
                                                  • Part of subcall function 00405479: lstrlenW.KERNEL32(0042C248,00000000,00425A20,7476EA30,?,?,?,?,?,?,?,?,?,004033B0,00000000,?), ref: 004054B1
                                                  • Part of subcall function 00405479: lstrlenW.KERNEL32(004033B0,0042C248,00000000,00425A20,7476EA30,?,?,?,?,?,?,?,?,?,004033B0,00000000), ref: 004054C1
                                                  • Part of subcall function 00405479: lstrcatW.KERNEL32(0042C248,004033B0), ref: 004054D4
                                                  • Part of subcall function 00405479: SetWindowTextW.USER32(0042C248,0042C248), ref: 004054E6
                                                  • Part of subcall function 00405479: SendMessageW.USER32(?,00001004,00000000,00000000), ref: 0040550C
                                                  • Part of subcall function 00405479: SendMessageW.USER32(?,0000104D,00000000,00000001), ref: 00405526
                                                  • Part of subcall function 00405479: SendMessageW.USER32(?,00001013,?,00000000), ref: 00405534
                                                Strings
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.835235633.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000000.00000002.835227877.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.835247650.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.835255668.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.835279889.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.835287535.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.835293393.0000000000440000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.835311029.0000000000460000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.835319576.000000000047B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.835326492.000000000047E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_400000_CONTRACT_REVISED-SHIPMENT-DOCUMENTS_EXPORTS_REFERENCE-QT63637-02993900.jbxd
                                                Similarity
                                                • API ID: MessageSend$lstrcatlstrlen$CompareFileTextTimeWindowlstrcpyn
                                                • String ID: C:\Users\user\AppData\Local\Temp\nso5721.tmp$C:\Users\user\AppData\Local\Temp\nso5721.tmp\System.dll$C:\Users\user\AppData\Roaming\Shoved\Factorist$Call
                                                • API String ID: 1941528284-1879069618
                                                • Opcode ID: 898ce4c5b6941fe7d419b72eda9361d5450072f2bf0dde35a2139be17a2a5618
                                                • Instruction ID: 3db4763bd34d6378758f0dea6881e25fdbecc032a5989a9cd586940b12637d70
                                                • Opcode Fuzzy Hash: 898ce4c5b6941fe7d419b72eda9361d5450072f2bf0dde35a2139be17a2a5618
                                                • Instruction Fuzzy Hash: 13419471500118BACF10BFA5CD85DAE7A79EF45368B20423FF512B21E1DB3C89919A2D
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                Control-flow Graph

                                                • Executed
                                                • Not Executed
                                                control_flow_graph 986 405948-405993 CreateDirectoryW 987 405995-405997 986->987 988 405999-4059a6 GetLastError 986->988 989 4059c0-4059c2 987->989 988->989 990 4059a8-4059bc SetFileSecurityW 988->990 990->987 991 4059be GetLastError 990->991 991->989
                                                C-Code - Quality: 100%
                                                			E00405948(WCHAR* _a4) {
                                                				struct _SECURITY_ATTRIBUTES _v16;
                                                				struct _SECURITY_DESCRIPTOR _v36;
                                                				int _t22;
                                                				long _t23;
                                                
                                                				_v36.Sbz1 = _v36.Sbz1 & 0x00000000;
                                                				_v36.Owner = 0x4083f8;
                                                				_v36.Group = 0x4083f8;
                                                				_v36.Sacl = _v36.Sacl & 0x00000000;
                                                				_v16.bInheritHandle = _v16.bInheritHandle & 0x00000000;
                                                				_v16.lpSecurityDescriptor =  &_v36;
                                                				_v36.Revision = 1;
                                                				_v36.Control = 4;
                                                				_v36.Dacl = 0x4083e8;
                                                				_v16.nLength = 0xc;
                                                				_t22 = CreateDirectoryW(_a4,  &_v16); // executed
                                                				if(_t22 != 0) {
                                                					L1:
                                                					return 0;
                                                				}
                                                				_t23 = GetLastError();
                                                				if(_t23 == 0xb7) {
                                                					if(SetFileSecurityW(_a4, 0x80000007,  &_v36) != 0) {
                                                						goto L1;
                                                					}
                                                					return GetLastError();
                                                				}
                                                				return _t23;
                                                			}







                                                0x00405953
                                                0x00405957
                                                0x0040595a
                                                0x00405960
                                                0x00405964
                                                0x00405968
                                                0x00405970
                                                0x00405977
                                                0x0040597d
                                                0x00405984
                                                0x0040598b
                                                0x00405993
                                                0x00405995
                                                0x00000000
                                                0x00405995
                                                0x0040599f
                                                0x004059a6
                                                0x004059bc
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x004059be
                                                0x004059c2

                                                APIs
                                                • CreateDirectoryW.KERNELBASE(?,?,C:\Users\user\AppData\Local\Temp\), ref: 0040598B
                                                • GetLastError.KERNEL32 ref: 0040599F
                                                • SetFileSecurityW.ADVAPI32(?,80000007,00000001), ref: 004059B4
                                                • GetLastError.KERNEL32 ref: 004059BE
                                                Strings
                                                • C:\Users\user\AppData\Local\Temp\, xrefs: 0040596E
                                                • C:\Users\user\Desktop, xrefs: 00405948
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.835235633.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000000.00000002.835227877.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.835247650.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.835255668.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.835279889.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.835287535.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.835293393.0000000000440000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.835311029.0000000000460000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.835319576.000000000047B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.835326492.000000000047E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_400000_CONTRACT_REVISED-SHIPMENT-DOCUMENTS_EXPORTS_REFERENCE-QT63637-02993900.jbxd
                                                Similarity
                                                • API ID: ErrorLast$CreateDirectoryFileSecurity
                                                • String ID: C:\Users\user\AppData\Local\Temp\$C:\Users\user\Desktop
                                                • API String ID: 3449924974-2028306314
                                                • Opcode ID: 79915fdb32ce531948ad707932686e2b3240d3ac97543659e1c0f9af800e449c
                                                • Instruction ID: 2a6702a12d34049f0ed6173726a665453ef4396ebd7eb618d4b77e108423b323
                                                • Opcode Fuzzy Hash: 79915fdb32ce531948ad707932686e2b3240d3ac97543659e1c0f9af800e449c
                                                • Instruction Fuzzy Hash: 720108B1C10219EADF019BA4D948BEFBFB8EF04314F00803AD544B6180D77896488BA9
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                Control-flow Graph

                                                • Executed
                                                • Not Executed
                                                control_flow_graph 992 406796-4067b6 GetSystemDirectoryW 993 4067b8 992->993 994 4067ba-4067bc 992->994 993->994 995 4067cd-4067cf 994->995 996 4067be-4067c7 994->996 998 4067d0-406803 wsprintfW LoadLibraryExW 995->998 996->995 997 4067c9-4067cb 996->997 997->998
                                                C-Code - Quality: 100%
                                                			E00406796(intOrPtr _a4) {
                                                				short _v576;
                                                				signed int _t13;
                                                				struct HINSTANCE__* _t17;
                                                				signed int _t19;
                                                				void* _t24;
                                                
                                                				_t13 = GetSystemDirectoryW( &_v576, 0x104);
                                                				if(_t13 > 0x104) {
                                                					_t13 = 0;
                                                				}
                                                				if(_t13 == 0 ||  *((short*)(_t24 + _t13 * 2 - 0x23e)) == 0x5c) {
                                                					_t19 = 1;
                                                				} else {
                                                					_t19 = 0;
                                                				}
                                                				wsprintfW(_t24 + _t13 * 2 - 0x23c, L"%s%S.dll", 0x40a014 + _t19 * 2, _a4);
                                                				_t17 = LoadLibraryExW( &_v576, 0, 8); // executed
                                                				return _t17;
                                                			}








                                                0x004067ad
                                                0x004067b6
                                                0x004067b8
                                                0x004067b8
                                                0x004067bc
                                                0x004067cf
                                                0x004067c9
                                                0x004067c9
                                                0x004067c9
                                                0x004067e8
                                                0x004067fc
                                                0x00406803

                                                APIs
                                                • GetSystemDirectoryW.KERNEL32(?,00000104), ref: 004067AD
                                                • wsprintfW.USER32 ref: 004067E8
                                                • LoadLibraryExW.KERNELBASE(?,00000000,00000008), ref: 004067FC
                                                Strings
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.835235633.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000000.00000002.835227877.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.835247650.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.835255668.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.835279889.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.835287535.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.835293393.0000000000440000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.835311029.0000000000460000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.835319576.000000000047B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.835326492.000000000047E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_400000_CONTRACT_REVISED-SHIPMENT-DOCUMENTS_EXPORTS_REFERENCE-QT63637-02993900.jbxd
                                                Similarity
                                                • API ID: DirectoryLibraryLoadSystemwsprintf
                                                • String ID: %s%S.dll$UXTHEME$\
                                                • API String ID: 2200240437-1946221925
                                                • Opcode ID: 70474fd7a4f9c0ba06a591290262a653731ba096fd3a0e6ffa6d52d828e9795f
                                                • Instruction ID: 2cc1ede9ae180511fd9dc47da010e879a2503ad1dada0433f9440106b5f2728e
                                                • Opcode Fuzzy Hash: 70474fd7a4f9c0ba06a591290262a653731ba096fd3a0e6ffa6d52d828e9795f
                                                • Instruction Fuzzy Hash: 86F09670510119A7DB24BF64DE4DF9B366CAB00709F11447AA646F21D0EB7C9A68CBA8
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                Control-flow Graph

                                                • Executed
                                                • Not Executed
                                                control_flow_graph 999 405f36-405f42 1000 405f43-405f77 GetTickCount GetTempFileNameW 999->1000 1001 405f86-405f88 1000->1001 1002 405f79-405f7b 1000->1002 1004 405f80-405f83 1001->1004 1002->1000 1003 405f7d 1002->1003 1003->1004
                                                C-Code - Quality: 100%
                                                			E00405F36(void* __ecx, WCHAR* _a4, WCHAR* _a8) {
                                                				intOrPtr _v8;
                                                				short _v12;
                                                				short _t12;
                                                				intOrPtr _t13;
                                                				signed int _t14;
                                                				WCHAR* _t17;
                                                				signed int _t19;
                                                				signed short _t23;
                                                				WCHAR* _t26;
                                                
                                                				_t26 = _a4;
                                                				_t23 = 0x64;
                                                				while(1) {
                                                					_t12 =  *L"nsa"; // 0x73006e
                                                					_t23 = _t23 - 1;
                                                					_v12 = _t12;
                                                					_t13 =  *0x40a57c; // 0x61
                                                					_v8 = _t13;
                                                					_t14 = GetTickCount();
                                                					_t19 = 0x1a;
                                                					_v8 = _v8 + _t14 % _t19;
                                                					_t17 = GetTempFileNameW(_a8,  &_v12, 0, _t26); // executed
                                                					if(_t17 != 0) {
                                                						break;
                                                					}
                                                					if(_t23 != 0) {
                                                						continue;
                                                					} else {
                                                						 *_t26 =  *_t26 & _t23;
                                                					}
                                                					L4:
                                                					return _t17;
                                                				}
                                                				_t17 = _t26;
                                                				goto L4;
                                                			}












                                                0x00405f3c
                                                0x00405f42
                                                0x00405f43
                                                0x00405f43
                                                0x00405f48
                                                0x00405f49
                                                0x00405f4c
                                                0x00405f51
                                                0x00405f54
                                                0x00405f5e
                                                0x00405f6b
                                                0x00405f6f
                                                0x00405f77
                                                0x00000000
                                                0x00000000
                                                0x00405f7b
                                                0x00000000
                                                0x00405f7d
                                                0x00405f7d
                                                0x00405f7d
                                                0x00405f80
                                                0x00405f83
                                                0x00405f83
                                                0x00405f86
                                                0x00000000

                                                APIs
                                                • GetTickCount.KERNEL32 ref: 00405F54
                                                • GetTempFileNameW.KERNELBASE(?,?,00000000,?,?,?,"C:\Users\user\Desktop\CONTRACT_REVISED-SHIPMENT-DOCUMENTS_EXPORTS_REFERENCE-QT63637-02993900299348.exe",004034C3,1033,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,0040370F), ref: 00405F6F
                                                Strings
                                                • C:\Users\user\AppData\Local\Temp\, xrefs: 00405F3B
                                                • "C:\Users\user\Desktop\CONTRACT_REVISED-SHIPMENT-DOCUMENTS_EXPORTS_REFERENCE-QT63637-02993900299348.exe", xrefs: 00405F36
                                                • nsa, xrefs: 00405F43
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.835235633.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000000.00000002.835227877.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.835247650.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.835255668.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.835279889.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.835287535.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.835293393.0000000000440000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.835311029.0000000000460000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.835319576.000000000047B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.835326492.000000000047E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_400000_CONTRACT_REVISED-SHIPMENT-DOCUMENTS_EXPORTS_REFERENCE-QT63637-02993900.jbxd
                                                Similarity
                                                • API ID: CountFileNameTempTick
                                                • String ID: "C:\Users\user\Desktop\CONTRACT_REVISED-SHIPMENT-DOCUMENTS_EXPORTS_REFERENCE-QT63637-02993900299348.exe"$C:\Users\user\AppData\Local\Temp\$nsa
                                                • API String ID: 1716503409-74043666
                                                • Opcode ID: 418a87fb760587bef7583f4f3acae06d17b3011fc99645d3e11ea5bfcaa5fca8
                                                • Instruction ID: 6280ba3094977af7574bcd42248b285f756f81412eced5037130b5adcb3d4edb
                                                • Opcode Fuzzy Hash: 418a87fb760587bef7583f4f3acae06d17b3011fc99645d3e11ea5bfcaa5fca8
                                                • Instruction Fuzzy Hash: 55F03676B00204BFDB10CF55DD05E9FB7ADEB95750F10803AEE44F7150E6B499548B58
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                Control-flow Graph

                                                • Executed
                                                • Not Executed
                                                control_flow_graph 1005 402e41-402e6a call 40627e 1007 402e6f-402e73 1005->1007 1008 402f24-402f28 1007->1008 1009 402e79-402e7d 1007->1009 1010 402ea2-402eb5 1009->1010 1011 402e7f-402ea0 RegEnumValueW 1009->1011 1013 402ede-402ee5 RegEnumKeyW 1010->1013 1011->1010 1012 402f09-402f17 RegCloseKey 1011->1012 1012->1008 1014 402eb7-402eb9 1013->1014 1015 402ee7-402ef9 RegCloseKey call 406806 1013->1015 1014->1012 1016 402ebb-402ecf call 402e41 1014->1016 1021 402f19-402f1f 1015->1021 1022 402efb-402f07 RegDeleteKeyW 1015->1022 1016->1015 1023 402ed1-402edd 1016->1023 1021->1008 1022->1008 1023->1013
                                                C-Code - Quality: 48%
                                                			E00402E41(void* __eflags, void* _a4, short* _a8, signed int _a12) {
                                                				void* _v8;
                                                				int _v12;
                                                				short _v536;
                                                				void* _t27;
                                                				signed int _t33;
                                                				intOrPtr* _t35;
                                                				signed int _t45;
                                                				signed int _t46;
                                                				signed int _t47;
                                                
                                                				_t46 = _a12;
                                                				_t47 = _t46 & 0x00000300;
                                                				_t45 = _t46 & 0x00000001;
                                                				_t27 = E0040627E(__eflags, _a4, _a8, _t47 | 0x00000009,  &_v8); // executed
                                                				if(_t27 == 0) {
                                                					if((_a12 & 0x00000002) == 0) {
                                                						L3:
                                                						_push(0x105);
                                                						_push( &_v536);
                                                						_push(0);
                                                						while(RegEnumKeyW(_v8, ??, ??, ??) == 0) {
                                                							__eflags = _t45;
                                                							if(__eflags != 0) {
                                                								L10:
                                                								RegCloseKey(_v8);
                                                								return 0x3eb;
                                                							}
                                                							_t33 = E00402E41(__eflags, _v8,  &_v536, _a12);
                                                							__eflags = _t33;
                                                							if(_t33 != 0) {
                                                								break;
                                                							}
                                                							_push(0x105);
                                                							_push( &_v536);
                                                							_push(_t45);
                                                						}
                                                						RegCloseKey(_v8);
                                                						_t35 = E00406806(3);
                                                						if(_t35 != 0) {
                                                							return  *_t35(_a4, _a8, _t47, 0);
                                                						}
                                                						return RegDeleteKeyW(_a4, _a8);
                                                					}
                                                					_v12 = 0;
                                                					if(RegEnumValueW(_v8, 0,  &_v536,  &_v12, 0, 0, 0, 0) != 0x103) {
                                                						goto L10;
                                                					}
                                                					goto L3;
                                                				}
                                                				return _t27;
                                                			}












                                                0x00402e4c
                                                0x00402e55
                                                0x00402e5e
                                                0x00402e6a
                                                0x00402e73
                                                0x00402e7d
                                                0x00402ea2
                                                0x00402ea8
                                                0x00402ead
                                                0x00402eae
                                                0x00402ede
                                                0x00402eb7
                                                0x00402eb9
                                                0x00402f09
                                                0x00402f0c
                                                0x00000000
                                                0x00402f12
                                                0x00402ec8
                                                0x00402ecd
                                                0x00402ecf
                                                0x00000000
                                                0x00000000
                                                0x00402ed7
                                                0x00402edc
                                                0x00402edd
                                                0x00402edd
                                                0x00402eea
                                                0x00402ef2
                                                0x00402ef9
                                                0x00000000
                                                0x00402f22
                                                0x00000000
                                                0x00402f01
                                                0x00402e8d
                                                0x00402ea0
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00402ea0
                                                0x00402f28

                                                APIs
                                                • RegEnumValueW.ADVAPI32(?,00000000,?,?,00000000,00000000,00000000,00000000,?,?,00100020,?,?,?), ref: 00402E95
                                                • RegEnumKeyW.ADVAPI32(?,00000000,?,00000105), ref: 00402EE1
                                                • RegCloseKey.ADVAPI32(?,?,?), ref: 00402EEA
                                                • RegDeleteKeyW.ADVAPI32(?,?), ref: 00402F01
                                                • RegCloseKey.ADVAPI32(?,?,?), ref: 00402F0C
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.835235633.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000000.00000002.835227877.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.835247650.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.835255668.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.835279889.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.835287535.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.835293393.0000000000440000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.835311029.0000000000460000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.835319576.000000000047B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.835326492.000000000047E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_400000_CONTRACT_REVISED-SHIPMENT-DOCUMENTS_EXPORTS_REFERENCE-QT63637-02993900.jbxd
                                                Similarity
                                                • API ID: CloseEnum$DeleteValue
                                                • String ID:
                                                • API String ID: 1354259210-0
                                                • Opcode ID: 0ef7066dde05a2ca5f9e50454b412eec226e379908bdbcc4328f96335d0522a1
                                                • Instruction ID: 81522b48e592499502658fb4677f1b0f70c545d6b701466da39e5ccb8a756ba0
                                                • Opcode Fuzzy Hash: 0ef7066dde05a2ca5f9e50454b412eec226e379908bdbcc4328f96335d0522a1
                                                • Instruction Fuzzy Hash: 0F215A72500109BBEF129F90CE89EEF7A7DEB54344F110076B945B11A0E7B48E54AAA8
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                Control-flow Graph

                                                • Executed
                                                • Not Executed
                                                control_flow_graph 1024 739a1777-739a17b6 call 739a1b5f 1028 739a17bc-739a17c0 1024->1028 1029 739a18d6-739a18d8 1024->1029 1030 739a17c9-739a17d6 call 739a23e0 1028->1030 1031 739a17c2-739a17c8 call 739a239e 1028->1031 1036 739a17d8-739a17dd 1030->1036 1037 739a1806-739a180d 1030->1037 1031->1030 1040 739a17f8-739a17fb 1036->1040 1041 739a17df-739a17e0 1036->1041 1038 739a180f-739a182b call 739a25b5 call 739a15b4 call 739a1272 GlobalFree 1037->1038 1039 739a182d-739a1831 1037->1039 1064 739a1885-739a1889 1038->1064 1042 739a187e-739a1884 call 739a25b5 1039->1042 1043 739a1833-739a187c call 739a15c6 call 739a25b5 1039->1043 1040->1037 1044 739a17fd-739a17fe call 739a2d83 1040->1044 1046 739a17e8-739a17e9 call 739a2af8 1041->1046 1047 739a17e2-739a17e3 1041->1047 1042->1064 1043->1064 1058 739a1803 1044->1058 1055 739a17ee 1046->1055 1053 739a17f0-739a17f6 call 739a2770 1047->1053 1054 739a17e5-739a17e6 1047->1054 1063 739a1805 1053->1063 1054->1037 1054->1046 1055->1058 1058->1063 1063->1037 1068 739a188b-739a1899 call 739a2578 1064->1068 1069 739a18c6-739a18cd 1064->1069 1074 739a189b-739a189e 1068->1074 1075 739a18b1-739a18b8 1068->1075 1069->1029 1071 739a18cf-739a18d0 GlobalFree 1069->1071 1071->1029 1074->1075 1076 739a18a0-739a18a8 1074->1076 1075->1069 1077 739a18ba-739a18c5 call 739a153d 1075->1077 1076->1075 1078 739a18aa-739a18ab FreeLibrary 1076->1078 1077->1069 1078->1075
                                                C-Code - Quality: 88%
                                                			E739A1777(void* __edx, void* __edi, void* __esi, intOrPtr _a8, intOrPtr _a12, intOrPtr _a16, intOrPtr _a20) {
                                                				void _v36;
                                                				char _v136;
                                                				struct HINSTANCE__* _t37;
                                                				intOrPtr _t42;
                                                				void* _t48;
                                                				void* _t49;
                                                				void* _t50;
                                                				void* _t54;
                                                				intOrPtr _t57;
                                                				signed int _t61;
                                                				signed int _t63;
                                                				void* _t67;
                                                				void* _t68;
                                                				void* _t72;
                                                				void* _t76;
                                                
                                                				_t76 = __esi;
                                                				_t68 = __edi;
                                                				_t67 = __edx;
                                                				 *0x739a506c = _a8;
                                                				 *0x739a5070 = _a16;
                                                				 *0x739a5074 = _a12;
                                                				 *((intOrPtr*)(_a20 + 0xc))( *0x739a5048, E739A15B1);
                                                				_push(1); // executed
                                                				_t37 = E739A1B5F(); // executed
                                                				_t54 = _t37;
                                                				if(_t54 == 0) {
                                                					L28:
                                                					return _t37;
                                                				} else {
                                                					if( *((intOrPtr*)(_t54 + 4)) != 1) {
                                                						E739A239E(_t54);
                                                					}
                                                					_push(_t54);
                                                					E739A23E0(_t67);
                                                					_t57 =  *((intOrPtr*)(_t54 + 4));
                                                					if(_t57 == 0xffffffff) {
                                                						L14:
                                                						if(( *(_t54 + 0x1010) & 0x00000004) == 0) {
                                                							if( *((intOrPtr*)(_t54 + 4)) == 0) {
                                                								_push(_t54);
                                                								_t37 = E739A25B5();
                                                							} else {
                                                								_push(_t76);
                                                								_push(_t68);
                                                								_t61 = 8;
                                                								_t13 = _t54 + 0x1018; // 0x1018
                                                								memcpy( &_v36, _t13, _t61 << 2);
                                                								_t42 = E739A15C6(_t54,  &_v136);
                                                								 *(_t54 + 0x1034) =  *(_t54 + 0x1034) & 0x00000000;
                                                								_t18 = _t54 + 0x1018; // 0x1018
                                                								_t72 = _t18;
                                                								_push(_t54);
                                                								 *((intOrPtr*)(_t54 + 0x1020)) = _t42;
                                                								 *_t72 = 4;
                                                								E739A25B5();
                                                								_t63 = 8;
                                                								_t37 = memcpy(_t72,  &_v36, _t63 << 2);
                                                							}
                                                						} else {
                                                							_push(_t54);
                                                							E739A25B5();
                                                							_t37 = GlobalFree(E739A1272(E739A15B4(_t54)));
                                                						}
                                                						if( *((intOrPtr*)(_t54 + 4)) != 1) {
                                                							_t37 = E739A2578(_t54);
                                                							if(( *(_t54 + 0x1010) & 0x00000040) != 0 &&  *_t54 == 1) {
                                                								_t37 =  *(_t54 + 0x1008);
                                                								if(_t37 != 0) {
                                                									_t37 = FreeLibrary(_t37);
                                                								}
                                                							}
                                                							if(( *(_t54 + 0x1010) & 0x00000020) != 0) {
                                                								_t37 = E739A153D( *0x739a5068);
                                                							}
                                                						}
                                                						if(( *(_t54 + 0x1010) & 0x00000002) != 0) {
                                                							goto L28;
                                                						} else {
                                                							return GlobalFree(_t54);
                                                						}
                                                					}
                                                					_t48 =  *_t54;
                                                					if(_t48 == 0) {
                                                						if(_t57 != 1) {
                                                							goto L14;
                                                						}
                                                						E739A2D83(_t54);
                                                						L12:
                                                						_t54 = _t48;
                                                						L13:
                                                						goto L14;
                                                					}
                                                					_t49 = _t48 - 1;
                                                					if(_t49 == 0) {
                                                						L8:
                                                						_t48 = E739A2AF8(_t54); // executed
                                                						goto L12;
                                                					}
                                                					_t50 = _t49 - 1;
                                                					if(_t50 == 0) {
                                                						E739A2770(_t54);
                                                						goto L13;
                                                					}
                                                					if(_t50 != 1) {
                                                						goto L14;
                                                					}
                                                					goto L8;
                                                				}
                                                			}


















                                                0x739a1777
                                                0x739a1777
                                                0x739a1777
                                                0x739a1784
                                                0x739a178c
                                                0x739a1799
                                                0x739a17a7
                                                0x739a17aa
                                                0x739a17ac
                                                0x739a17b1
                                                0x739a17b6
                                                0x739a18d8
                                                0x739a18d8
                                                0x739a17bc
                                                0x739a17c0
                                                0x739a17c3
                                                0x739a17c8
                                                0x739a17c9
                                                0x739a17ca
                                                0x739a17d0
                                                0x739a17d6
                                                0x739a1806
                                                0x739a180d
                                                0x739a1831
                                                0x739a187e
                                                0x739a187f
                                                0x739a1833
                                                0x739a1833
                                                0x739a1834
                                                0x739a183d
                                                0x739a183e
                                                0x739a1848
                                                0x739a184b
                                                0x739a1850
                                                0x739a1857
                                                0x739a1857
                                                0x739a185d
                                                0x739a185e
                                                0x739a1864
                                                0x739a186a
                                                0x739a1877
                                                0x739a1878
                                                0x739a187b
                                                0x739a180f
                                                0x739a180f
                                                0x739a1810
                                                0x739a1825
                                                0x739a1825
                                                0x739a1889
                                                0x739a188c
                                                0x739a1899
                                                0x739a18a0
                                                0x739a18a8
                                                0x739a18ab
                                                0x739a18ab
                                                0x739a18a8
                                                0x739a18b8
                                                0x739a18c0
                                                0x739a18c5
                                                0x739a18b8
                                                0x739a18cd
                                                0x00000000
                                                0x739a18cf
                                                0x00000000
                                                0x739a18d0
                                                0x739a18cd
                                                0x739a17da
                                                0x739a17dd
                                                0x739a17fb
                                                0x00000000
                                                0x00000000
                                                0x739a17fe
                                                0x739a1803
                                                0x739a1803
                                                0x739a1805
                                                0x00000000
                                                0x739a1805
                                                0x739a17df
                                                0x739a17e0
                                                0x739a17e8
                                                0x739a17e9
                                                0x00000000
                                                0x739a17e9
                                                0x739a17e2
                                                0x739a17e3
                                                0x739a17f1
                                                0x00000000
                                                0x739a17f1
                                                0x739a17e6
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x739a17e6

                                                APIs
                                                  • Part of subcall function 739A1B5F: GlobalFree.KERNEL32 ref: 739A1DD4
                                                  • Part of subcall function 739A1B5F: GlobalFree.KERNEL32 ref: 739A1DD9
                                                  • Part of subcall function 739A1B5F: GlobalFree.KERNEL32 ref: 739A1DDE
                                                • GlobalFree.KERNEL32 ref: 739A1825
                                                • FreeLibrary.KERNEL32(?), ref: 739A18AB
                                                • GlobalFree.KERNEL32 ref: 739A18D0
                                                  • Part of subcall function 739A239E: GlobalAlloc.KERNEL32(00000040,?), ref: 739A23CF
                                                  • Part of subcall function 739A2770: GlobalAlloc.KERNEL32(00000040,00000000,?,?,00000000,?,?,?,739A17F6,00000000), ref: 739A2840
                                                  • Part of subcall function 739A15C6: wsprintfW.USER32 ref: 739A15F4
                                                Strings
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.835830546.00000000739A1000.00000020.00000001.01000000.00000004.sdmp, Offset: 739A0000, based on PE: true
                                                • Associated: 00000000.00000002.835810972.00000000739A0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000000.00000002.835840431.00000000739A4000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000000.00000002.835888037.00000000739A6000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_739a0000_CONTRACT_REVISED-SHIPMENT-DOCUMENTS_EXPORTS_REFERENCE-QT63637-02993900.jbxd
                                                Similarity
                                                • API ID: Global$Free$Alloc$Librarywsprintf
                                                • String ID:
                                                • API String ID: 3962662361-3916222277
                                                • Opcode ID: 2b3f763df8081baaa824fb89969f600713f4f5e579294bec7ede32e4b6296239
                                                • Instruction ID: 258ddea313d4fa5481150bd13e4fbfa1ed482e5b0cbee47d9ec11b91569e17ae
                                                • Opcode Fuzzy Hash: 2b3f763df8081baaa824fb89969f600713f4f5e579294bec7ede32e4b6296239
                                                • Instruction Fuzzy Hash: 9341B172504304EBDB109F7C9888B9637BCBF04395F184375E94BAE1C6DBB88184D762
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                Control-flow Graph

                                                • Executed
                                                • Not Executed
                                                control_flow_graph 1081 402482-4024b3 call 402d3e * 2 call 402dce 1088 402bc2-402bd1 1081->1088 1089 4024b9-4024c3 1081->1089 1090 4024c5-4024d2 call 402d3e lstrlenW 1089->1090 1091 4024d6-4024d9 1089->1091 1090->1091 1095 4024db-4024ec call 402d1c 1091->1095 1096 4024ed-4024f0 1091->1096 1095->1096 1099 402501-402515 RegSetValueExW 1096->1099 1100 4024f2-4024fc call 40324c 1096->1100 1103 402517 1099->1103 1104 40251a-4025fb RegCloseKey 1099->1104 1100->1099 1103->1104 1104->1088
                                                C-Code - Quality: 83%
                                                			E00402482(void* __eax, int __ebx, intOrPtr __edx, void* __eflags) {
                                                				void* _t20;
                                                				void* _t21;
                                                				int _t24;
                                                				long _t25;
                                                				int _t30;
                                                				intOrPtr _t33;
                                                				void* _t34;
                                                				intOrPtr _t37;
                                                				void* _t39;
                                                				void* _t42;
                                                
                                                				_t42 = __eflags;
                                                				_t33 = __edx;
                                                				_t30 = __ebx;
                                                				_t37 =  *((intOrPtr*)(_t39 - 0x20));
                                                				_t34 = __eax;
                                                				 *(_t39 - 0x10) =  *(_t39 - 0x1c);
                                                				 *(_t39 - 0x44) = E00402D3E(2);
                                                				_t20 = E00402D3E(0x11);
                                                				 *(_t39 - 4) = 1;
                                                				_t21 = E00402DCE(_t42, _t34, _t20, 2); // executed
                                                				 *(_t39 + 8) = _t21;
                                                				if(_t21 != __ebx) {
                                                					_t24 = 0;
                                                					if(_t37 == 1) {
                                                						E00402D3E(0x23);
                                                						_t24 = lstrlenW(0x40b5f0) + _t29 + 2;
                                                					}
                                                					if(_t37 == 4) {
                                                						 *0x40b5f0 = E00402D1C(3);
                                                						 *((intOrPtr*)(_t39 - 0x38)) = _t33;
                                                						_t24 = _t37;
                                                					}
                                                					if(_t37 == 3) {
                                                						_t24 = E0040324C( *((intOrPtr*)(_t39 - 0x24)), _t30, 0x40b5f0, 0x1800); // executed
                                                					}
                                                					_t25 = RegSetValueExW( *(_t39 + 8),  *(_t39 - 0x44), _t30,  *(_t39 - 0x10), 0x40b5f0, _t24); // executed
                                                					if(_t25 == 0) {
                                                						 *(_t39 - 4) = _t30;
                                                					}
                                                					_push( *(_t39 + 8));
                                                					RegCloseKey(); // executed
                                                				}
                                                				 *0x434fa8 =  *0x434fa8 +  *(_t39 - 4);
                                                				return 0;
                                                			}













                                                0x00402482
                                                0x00402482
                                                0x00402482
                                                0x00402482
                                                0x00402485
                                                0x0040248c
                                                0x00402496
                                                0x00402499
                                                0x004024a2
                                                0x004024a9
                                                0x004024b0
                                                0x004024b3
                                                0x004024b9
                                                0x004024c3
                                                0x004024c7
                                                0x004024d2
                                                0x004024d2
                                                0x004024d9
                                                0x004024e3
                                                0x004024e9
                                                0x004024ec
                                                0x004024ec
                                                0x004024f0
                                                0x004024fc
                                                0x004024fc
                                                0x0040250d
                                                0x00402515
                                                0x00402517
                                                0x00402517
                                                0x0040251a
                                                0x004025f5
                                                0x004025f5
                                                0x00402bc5
                                                0x00402bd1

                                                APIs
                                                • lstrlenW.KERNEL32(C:\Users\user\AppData\Local\Temp\nso5721.tmp,00000023,00000011,00000002), ref: 004024CD
                                                • RegSetValueExW.KERNELBASE(?,?,?,?,C:\Users\user\AppData\Local\Temp\nso5721.tmp,00000000,00000011,00000002), ref: 0040250D
                                                • RegCloseKey.KERNELBASE(?,?,?,C:\Users\user\AppData\Local\Temp\nso5721.tmp,00000000,00000011,00000002), ref: 004025F5
                                                Strings
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.835235633.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000000.00000002.835227877.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.835247650.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.835255668.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.835279889.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.835287535.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.835293393.0000000000440000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.835311029.0000000000460000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.835319576.000000000047B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.835326492.000000000047E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_400000_CONTRACT_REVISED-SHIPMENT-DOCUMENTS_EXPORTS_REFERENCE-QT63637-02993900.jbxd
                                                Similarity
                                                • API ID: CloseValuelstrlen
                                                • String ID: C:\Users\user\AppData\Local\Temp\nso5721.tmp
                                                • API String ID: 2655323295-2929068254
                                                • Opcode ID: 9e720649662cdc413bd8d4d136e207e08986e5d50d4fc5c41021c63d7149cc75
                                                • Instruction ID: 7edbd774ff12736b5c68cca40ff53a8b2e2340a941a441eef078c8e93cf21856
                                                • Opcode Fuzzy Hash: 9e720649662cdc413bd8d4d136e207e08986e5d50d4fc5c41021c63d7149cc75
                                                • Instruction Fuzzy Hash: 1C11AF71E00108BEDB00AFA5CE49AAEBBB8EF44314F20443AF504B71D1D7B89D409A68
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 86%
                                                			E004015C1(short __ebx, void* __eflags) {
                                                				void* _t17;
                                                				int _t23;
                                                				void* _t25;
                                                				signed char _t26;
                                                				short _t28;
                                                				short _t31;
                                                				short* _t34;
                                                				void* _t36;
                                                
                                                				_t28 = __ebx;
                                                				 *(_t36 + 8) = E00402D3E(0xfffffff0);
                                                				_t17 = E00405D91(_t16);
                                                				_t32 = _t17;
                                                				if(_t17 != __ebx) {
                                                					do {
                                                						_t34 = E00405D13(_t32, 0x5c);
                                                						_t31 =  *_t34;
                                                						 *_t34 = _t28;
                                                						if(_t31 != _t28) {
                                                							L5:
                                                							_t25 = E004059C5( *(_t36 + 8));
                                                						} else {
                                                							_t42 =  *((intOrPtr*)(_t36 - 0x28)) - _t28;
                                                							if( *((intOrPtr*)(_t36 - 0x28)) == _t28 || E004059E2(_t42) == 0) {
                                                								goto L5;
                                                							} else {
                                                								_t25 = E00405948( *(_t36 + 8)); // executed
                                                							}
                                                						}
                                                						if(_t25 != _t28) {
                                                							if(_t25 != 0xb7) {
                                                								L9:
                                                								 *((intOrPtr*)(_t36 - 4)) =  *((intOrPtr*)(_t36 - 4)) + 1;
                                                							} else {
                                                								_t26 = GetFileAttributesW( *(_t36 + 8)); // executed
                                                								if((_t26 & 0x00000010) == 0) {
                                                									goto L9;
                                                								}
                                                							}
                                                						}
                                                						 *_t34 = _t31;
                                                						_t32 = _t34 + 2;
                                                					} while (_t31 != _t28);
                                                				}
                                                				if( *((intOrPtr*)(_t36 - 0x2c)) == _t28) {
                                                					_push(0xfffffff5);
                                                					E00401423();
                                                				} else {
                                                					E00401423(0xffffffe6);
                                                					E00406411(L"C:\\Users\\jones\\AppData\\Roaming\\Shoved\\Factorist",  *(_t36 + 8));
                                                					_t23 = SetCurrentDirectoryW( *(_t36 + 8)); // executed
                                                					if(_t23 == 0) {
                                                						 *((intOrPtr*)(_t36 - 4)) =  *((intOrPtr*)(_t36 - 4)) + 1;
                                                					}
                                                				}
                                                				 *0x434fa8 =  *0x434fa8 +  *((intOrPtr*)(_t36 - 4));
                                                				return 0;
                                                			}











                                                0x004015c1
                                                0x004015c9
                                                0x004015cc
                                                0x004015d1
                                                0x004015d5
                                                0x004015d7
                                                0x004015df
                                                0x004015e1
                                                0x004015e4
                                                0x004015ea
                                                0x00401604
                                                0x00401607
                                                0x004015ec
                                                0x004015ec
                                                0x004015ef
                                                0x00000000
                                                0x004015fa
                                                0x004015fd
                                                0x004015fd
                                                0x004015ef
                                                0x0040160e
                                                0x00401615
                                                0x00401624
                                                0x00401624
                                                0x00401617
                                                0x0040161a
                                                0x00401622
                                                0x00000000
                                                0x00000000
                                                0x00401622
                                                0x00401615
                                                0x00401627
                                                0x0040162b
                                                0x0040162c
                                                0x004015d7
                                                0x00401634
                                                0x00401663
                                                0x004022e9
                                                0x00401636
                                                0x00401638
                                                0x00401645
                                                0x0040164d
                                                0x00401655
                                                0x0040165b
                                                0x0040165b
                                                0x00401655
                                                0x00402bc5
                                                0x00402bd1

                                                APIs
                                                  • Part of subcall function 00405D91: CharNextW.USER32(?,?,0042FA70,?,00405E05,0042FA70,0042FA70,7476FAA0,?,C:\Users\user\AppData\Local\Temp\,00405B43,?,7476FAA0,C:\Users\user\AppData\Local\Temp\,00000000), ref: 00405D9F
                                                  • Part of subcall function 00405D91: CharNextW.USER32(00000000), ref: 00405DA4
                                                  • Part of subcall function 00405D91: CharNextW.USER32(00000000), ref: 00405DBC
                                                • GetFileAttributesW.KERNELBASE(?,?,00000000,0000005C,00000000,000000F0), ref: 0040161A
                                                  • Part of subcall function 00405948: CreateDirectoryW.KERNELBASE(?,?,C:\Users\user\AppData\Local\Temp\), ref: 0040598B
                                                • SetCurrentDirectoryW.KERNELBASE(?,C:\Users\user\AppData\Roaming\Shoved\Factorist,?,00000000,000000F0), ref: 0040164D
                                                Strings
                                                • C:\Users\user\AppData\Roaming\Shoved\Factorist, xrefs: 00401640
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.835235633.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000000.00000002.835227877.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.835247650.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.835255668.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.835279889.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.835287535.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.835293393.0000000000440000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.835311029.0000000000460000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.835319576.000000000047B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.835326492.000000000047E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_400000_CONTRACT_REVISED-SHIPMENT-DOCUMENTS_EXPORTS_REFERENCE-QT63637-02993900.jbxd
                                                Similarity
                                                • API ID: CharNext$Directory$AttributesCreateCurrentFile
                                                • String ID: C:\Users\user\AppData\Roaming\Shoved\Factorist
                                                • API String ID: 1892508949-196838919
                                                • Opcode ID: 8bd5528b3ed13611c2729177aa216aa5dfd0a4f92ec19a6671f3c1d709377d7f
                                                • Instruction ID: d42e9ae115e382ed64a017e661d14a8570f8e1ce7a364987760287960e16c3b9
                                                • Opcode Fuzzy Hash: 8bd5528b3ed13611c2729177aa216aa5dfd0a4f92ec19a6671f3c1d709377d7f
                                                • Instruction Fuzzy Hash: B411DD31504110EBCF206FA5CD4199F3BB0EF25369B28493BEA51B22F1DA3E49819A5E
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 89%
                                                			E004053ED(struct HWND__* _a4, int _a8, int _a12, long _a16) {
                                                				long _t9;
                                                				int _t15;
                                                				long _t16;
                                                
                                                				_t15 = _a8;
                                                				if(_t15 != 0x102) {
                                                					if(_t15 != 0x200) {
                                                						_t16 = _a16;
                                                						L7:
                                                						if(_t15 == 0x419 &&  *0x42d254 != _t16) {
                                                							_push(_t16);
                                                							_push(6);
                                                							 *0x42d254 = _t16;
                                                							E00404DA2();
                                                						}
                                                						L11:
                                                						_t9 = CallWindowProcW( *0x42d25c, _a4, _t15, _a12, _t16); // executed
                                                						return _t9;
                                                					}
                                                					if(IsWindowVisible(_a4) == 0) {
                                                						L10:
                                                						_t16 = _a16;
                                                						goto L11;
                                                					}
                                                					_t16 = E00404D22(_a4, 1);
                                                					_t15 = 0x419;
                                                					goto L7;
                                                				}
                                                				if(_a12 != 0x20) {
                                                					goto L10;
                                                				}
                                                				E004043B3(0x413);
                                                				return 0;
                                                			}






                                                0x004053f1
                                                0x004053fb
                                                0x00405417
                                                0x00405439
                                                0x0040543c
                                                0x00405442
                                                0x0040544c
                                                0x0040544d
                                                0x0040544f
                                                0x00405455
                                                0x00405455
                                                0x0040545f
                                                0x0040546d
                                                0x00000000
                                                0x0040546d
                                                0x00405424
                                                0x0040545c
                                                0x0040545c
                                                0x00000000
                                                0x0040545c
                                                0x00405430
                                                0x00405432
                                                0x00000000
                                                0x00405432
                                                0x00405401
                                                0x00000000
                                                0x00000000
                                                0x00405408
                                                0x00000000

                                                APIs
                                                • IsWindowVisible.USER32 ref: 0040541C
                                                • CallWindowProcW.USER32(?,?,?,?), ref: 0040546D
                                                  • Part of subcall function 004043B3: SendMessageW.USER32(?,00000000,00000000,00000000), ref: 004043C5
                                                Strings
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.835235633.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000000.00000002.835227877.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.835247650.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.835255668.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.835279889.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.835287535.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.835293393.0000000000440000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.835311029.0000000000460000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.835319576.000000000047B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.835326492.000000000047E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_400000_CONTRACT_REVISED-SHIPMENT-DOCUMENTS_EXPORTS_REFERENCE-QT63637-02993900.jbxd
                                                Similarity
                                                • API ID: Window$CallMessageProcSendVisible
                                                • String ID:
                                                • API String ID: 3748168415-3916222277
                                                • Opcode ID: 26e100c8e936244900aacf90f380f9ed614629df6b7f9272593e4765ff02ca63
                                                • Instruction ID: 5278ea034fccd8c5818adddfb220a11f4cbf18c481ac084eeec191c980f5e464
                                                • Opcode Fuzzy Hash: 26e100c8e936244900aacf90f380f9ed614629df6b7f9272593e4765ff02ca63
                                                • Instruction Fuzzy Hash: F9012C71200609AFDF216F11DD80BDB3B66EB84756F504036FB01752E2C77A8C92DA6E
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 90%
                                                			E004062DF(void* __ecx, void* __eflags, intOrPtr _a4, int _a8, short* _a12, char* _a16, signed int _a20) {
                                                				int _v8;
                                                				long _t21;
                                                				long _t24;
                                                				char* _t30;
                                                
                                                				asm("sbb eax, eax");
                                                				_v8 = 0x800;
                                                				_t21 = E0040627E(__eflags, _a4, _a8,  ~_a20 & 0x00000100 | 0x00020019,  &_a20); // executed
                                                				_t30 = _a16;
                                                				if(_t21 != 0) {
                                                					L4:
                                                					 *_t30 =  *_t30 & 0x00000000;
                                                				} else {
                                                					_t24 = RegQueryValueExW(_a20, _a12, 0,  &_a8, _t30,  &_v8);
                                                					_t21 = RegCloseKey(_a20);
                                                					_t30[0x7fe] = _t30[0x7fe] & 0x00000000;
                                                					if(_t24 != 0 || _a8 != 1 && _a8 != 2) {
                                                						goto L4;
                                                					}
                                                				}
                                                				return _t21;
                                                			}







                                                0x004062ed
                                                0x004062ef
                                                0x00406307
                                                0x0040630c
                                                0x00406311
                                                0x0040634f
                                                0x0040634f
                                                0x00406313
                                                0x00406325
                                                0x00406330
                                                0x00406336
                                                0x00406341
                                                0x00000000
                                                0x00000000
                                                0x00406341
                                                0x00406355

                                                APIs
                                                • RegQueryValueExW.ADVAPI32(?,?,00000000,00000000,?,00000800,00000002,0042C248,00000000,?,?,Call,?,?,0040656E,80000002), ref: 00406325
                                                • RegCloseKey.ADVAPI32(?,?,0040656E,80000002,Software\Microsoft\Windows\CurrentVersion,Call,Call,Call,00000000,0042C248), ref: 00406330
                                                Strings
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.835235633.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000000.00000002.835227877.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.835247650.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.835255668.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.835279889.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.835287535.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.835293393.0000000000440000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.835311029.0000000000460000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.835319576.000000000047B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.835326492.000000000047E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_400000_CONTRACT_REVISED-SHIPMENT-DOCUMENTS_EXPORTS_REFERENCE-QT63637-02993900.jbxd
                                                Similarity
                                                • API ID: CloseQueryValue
                                                • String ID: Call
                                                • API String ID: 3356406503-1824292864
                                                • Opcode ID: 5e421e957683aa7155fe1e1f393967b6404614e05e15b89e99e168e2dc4a01c3
                                                • Instruction ID: 844154995e22508991f9c2085a3ddc533437a0a8a5a4e2329c4a16b7f523fd8f
                                                • Opcode Fuzzy Hash: 5e421e957683aa7155fe1e1f393967b6404614e05e15b89e99e168e2dc4a01c3
                                                • Instruction Fuzzy Hash: CF017172500209EBDF218F55CD05EDB3BA9EB54394F05803AFD5592150E738D964DBA4
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 100%
                                                			E004059FA(WCHAR* _a4) {
                                                				struct _PROCESS_INFORMATION _v20;
                                                				int _t7;
                                                
                                                				0x430270->cb = 0x44;
                                                				_t7 = CreateProcessW(0, _a4, 0, 0, 0, 0x4000000, 0, 0, 0x430270,  &_v20); // executed
                                                				if(_t7 != 0) {
                                                					CloseHandle(_v20.hThread);
                                                					return _v20.hProcess;
                                                				}
                                                				return _t7;
                                                			}





                                                0x00405a03
                                                0x00405a23
                                                0x00405a2b
                                                0x00405a30
                                                0x00000000
                                                0x00405a36
                                                0x00405a3a

                                                APIs
                                                Strings
                                                • Error launching installer, xrefs: 00405A0D
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.835235633.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000000.00000002.835227877.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.835247650.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.835255668.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.835279889.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.835287535.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.835293393.0000000000440000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.835311029.0000000000460000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.835319576.000000000047B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.835326492.000000000047E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_400000_CONTRACT_REVISED-SHIPMENT-DOCUMENTS_EXPORTS_REFERENCE-QT63637-02993900.jbxd
                                                Similarity
                                                • API ID: CloseCreateHandleProcess
                                                • String ID: Error launching installer
                                                • API String ID: 3712363035-66219284
                                                • Opcode ID: 4cad7792158b69fc064c933527736888f22fedd2346a68a48c9e5725d4d2403f
                                                • Instruction ID: 9b609aa4dbda1b40da6c9694c56aee9f908f129f2491f8ac19b90d9f5f8e4f4b
                                                • Opcode Fuzzy Hash: 4cad7792158b69fc064c933527736888f22fedd2346a68a48c9e5725d4d2403f
                                                • Instruction Fuzzy Hash: 19E0B6B4600209BFEB109FA4EE49F7B7AACEB04708F004565BD50F6191DBB8EC158A7C
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 60%
                                                			E004020D0(void* __ebx, void* __eflags) {
                                                				struct HINSTANCE__* _t23;
                                                				struct HINSTANCE__* _t31;
                                                				void* _t32;
                                                				WCHAR* _t35;
                                                				intOrPtr* _t36;
                                                				void* _t37;
                                                				void* _t39;
                                                
                                                				_t32 = __ebx;
                                                				asm("sbb eax, 0x434fd8");
                                                				 *(_t39 - 4) = 1;
                                                				if(__eflags < 0) {
                                                					_push(0xffffffe7);
                                                					L15:
                                                					E00401423();
                                                					L16:
                                                					 *0x434fa8 =  *0x434fa8 +  *(_t39 - 4);
                                                					return 0;
                                                				}
                                                				_t35 = E00402D3E(0xfffffff0);
                                                				 *((intOrPtr*)(_t39 - 0x44)) = E00402D3E(1);
                                                				if( *((intOrPtr*)(_t39 - 0x20)) == __ebx) {
                                                					L3:
                                                					_t23 = LoadLibraryExW(_t35, _t32, 8); // executed
                                                					_t47 = _t23 - _t32;
                                                					 *(_t39 + 8) = _t23;
                                                					if(_t23 == _t32) {
                                                						_push(0xfffffff6);
                                                						goto L15;
                                                					}
                                                					L4:
                                                					_t36 = E00406875(_t47,  *(_t39 + 8),  *((intOrPtr*)(_t39 - 0x44)));
                                                					if(_t36 == _t32) {
                                                						E00405479(0xfffffff7,  *((intOrPtr*)(_t39 - 0x44)));
                                                					} else {
                                                						 *(_t39 - 4) = _t32;
                                                						if( *((intOrPtr*)(_t39 - 0x28)) == _t32) {
                                                							 *_t36( *((intOrPtr*)(_t39 - 8)), 0x400, _t37, 0x40ce50, 0x40a000); // executed
                                                						} else {
                                                							E00401423( *((intOrPtr*)(_t39 - 0x28)));
                                                							if( *_t36() != 0) {
                                                								 *(_t39 - 4) = 1;
                                                							}
                                                						}
                                                					}
                                                					if( *((intOrPtr*)(_t39 - 0x24)) == _t32 && E00403A80( *(_t39 + 8)) != 0) {
                                                						FreeLibrary( *(_t39 + 8));
                                                					}
                                                					goto L16;
                                                				}
                                                				_t31 = GetModuleHandleW(_t35); // executed
                                                				 *(_t39 + 8) = _t31;
                                                				if(_t31 != __ebx) {
                                                					goto L4;
                                                				}
                                                				goto L3;
                                                			}










                                                0x004020d0
                                                0x004020d0
                                                0x004020d5
                                                0x004020dc
                                                0x0040219b
                                                0x004022e9
                                                0x004022e9
                                                0x00402bc2
                                                0x00402bc5
                                                0x00402bd1
                                                0x00402bd1
                                                0x004020eb
                                                0x004020f5
                                                0x004020f8
                                                0x00402108
                                                0x0040210c
                                                0x00402112
                                                0x00402114
                                                0x00402117
                                                0x00402194
                                                0x00000000
                                                0x00402194
                                                0x00402119
                                                0x00402124
                                                0x00402128
                                                0x00402168
                                                0x0040212a
                                                0x0040212d
                                                0x00402130
                                                0x0040215c
                                                0x00402132
                                                0x00402135
                                                0x0040213e
                                                0x00402140
                                                0x00402140
                                                0x0040213e
                                                0x00402130
                                                0x00402170
                                                0x00402189
                                                0x00402189
                                                0x00000000
                                                0x00402170
                                                0x004020fb
                                                0x00402103
                                                0x00402106
                                                0x00000000
                                                0x00000000
                                                0x00000000

                                                APIs
                                                • GetModuleHandleW.KERNELBASE(00000000,00000001,000000F0), ref: 004020FB
                                                  • Part of subcall function 00405479: lstrlenW.KERNEL32(0042C248,00000000,00425A20,7476EA30,?,?,?,?,?,?,?,?,?,004033B0,00000000,?), ref: 004054B1
                                                  • Part of subcall function 00405479: lstrlenW.KERNEL32(004033B0,0042C248,00000000,00425A20,7476EA30,?,?,?,?,?,?,?,?,?,004033B0,00000000), ref: 004054C1
                                                  • Part of subcall function 00405479: lstrcatW.KERNEL32(0042C248,004033B0), ref: 004054D4
                                                  • Part of subcall function 00405479: SetWindowTextW.USER32(0042C248,0042C248), ref: 004054E6
                                                  • Part of subcall function 00405479: SendMessageW.USER32(?,00001004,00000000,00000000), ref: 0040550C
                                                  • Part of subcall function 00405479: SendMessageW.USER32(?,0000104D,00000000,00000001), ref: 00405526
                                                  • Part of subcall function 00405479: SendMessageW.USER32(?,00001013,?,00000000), ref: 00405534
                                                • LoadLibraryExW.KERNELBASE(00000000,?,00000008,00000001,000000F0), ref: 0040210C
                                                • FreeLibrary.KERNEL32(?,?,000000F7,?,?,00000008,00000001,000000F0), ref: 00402189
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.835235633.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000000.00000002.835227877.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.835247650.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.835255668.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.835279889.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.835287535.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.835293393.0000000000440000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.835311029.0000000000460000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.835319576.000000000047B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.835326492.000000000047E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_400000_CONTRACT_REVISED-SHIPMENT-DOCUMENTS_EXPORTS_REFERENCE-QT63637-02993900.jbxd
                                                Similarity
                                                • API ID: MessageSend$Librarylstrlen$FreeHandleLoadModuleTextWindowlstrcat
                                                • String ID:
                                                • API String ID: 334405425-0
                                                • Opcode ID: 78ecc952e10d997ac4934020b2af859247c5bfa8e95875e99b3b14e24fd3f8e7
                                                • Instruction ID: ec066b6349dd7fa10fed5d852794e64c7c96c86c32cb5d354c2886168094fa20
                                                • Opcode Fuzzy Hash: 78ecc952e10d997ac4934020b2af859247c5bfa8e95875e99b3b14e24fd3f8e7
                                                • Instruction Fuzzy Hash: A7219931500104EBCF10AFA5CE49A9E7A71AF44354F34413BF515B51E0CBBD9D829A1D
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 86%
                                                			E00402596(int* __ebx, intOrPtr __edx, short* __edi) {
                                                				void* _t9;
                                                				int _t10;
                                                				long _t13;
                                                				int* _t16;
                                                				intOrPtr _t21;
                                                				short* _t22;
                                                				void* _t24;
                                                				void* _t26;
                                                				void* _t29;
                                                
                                                				_t22 = __edi;
                                                				_t21 = __edx;
                                                				_t16 = __ebx;
                                                				_t9 = E00402D7E(_t29, 0x20019); // executed
                                                				_t24 = _t9;
                                                				_t10 = E00402D1C(3);
                                                				 *((intOrPtr*)(_t26 - 0x10)) = _t21;
                                                				 *__edi = __ebx;
                                                				if(_t24 == __ebx) {
                                                					 *((intOrPtr*)(_t26 - 4)) = 1;
                                                				} else {
                                                					 *(_t26 + 8) = 0x3ff;
                                                					if( *((intOrPtr*)(_t26 - 0x20)) == __ebx) {
                                                						_t13 = RegEnumValueW(_t24, _t10, __edi, _t26 + 8, __ebx, __ebx, __ebx, __ebx); // executed
                                                						__eflags = _t13;
                                                						if(_t13 != 0) {
                                                							 *((intOrPtr*)(_t26 - 4)) = 1;
                                                						}
                                                					} else {
                                                						RegEnumKeyW(_t24, _t10, __edi, 0x3ff);
                                                					}
                                                					_t22[0x3ff] = _t16;
                                                					_push(_t24); // executed
                                                					RegCloseKey(); // executed
                                                				}
                                                				 *0x434fa8 =  *0x434fa8 +  *((intOrPtr*)(_t26 - 4));
                                                				return 0;
                                                			}












                                                0x00402596
                                                0x00402596
                                                0x00402596
                                                0x0040259b
                                                0x004025a2
                                                0x004025a4
                                                0x004025ac
                                                0x004025af
                                                0x004025b2
                                                0x00402925
                                                0x004025b8
                                                0x004025c0
                                                0x004025c3
                                                0x004025dc
                                                0x004025e2
                                                0x004025e4
                                                0x004025e6
                                                0x004025e6
                                                0x004025c5
                                                0x004025c9
                                                0x004025c9
                                                0x004025ed
                                                0x004025f4
                                                0x004025f5
                                                0x004025f5
                                                0x00402bc5
                                                0x00402bd1

                                                APIs
                                                • RegEnumKeyW.ADVAPI32(00000000,00000000,?,000003FF), ref: 004025C9
                                                • RegEnumValueW.KERNELBASE(00000000,00000000,?,?), ref: 004025DC
                                                • RegCloseKey.KERNELBASE(?,?,?,C:\Users\user\AppData\Local\Temp\nso5721.tmp,00000000,00000011,00000002), ref: 004025F5
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.835235633.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000000.00000002.835227877.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.835247650.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.835255668.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.835279889.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.835287535.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.835293393.0000000000440000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.835311029.0000000000460000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.835319576.000000000047B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.835326492.000000000047E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_400000_CONTRACT_REVISED-SHIPMENT-DOCUMENTS_EXPORTS_REFERENCE-QT63637-02993900.jbxd
                                                Similarity
                                                • API ID: Enum$CloseValue
                                                • String ID:
                                                • API String ID: 397863658-0
                                                • Opcode ID: 7e2c7bfb651a1333adc8038a86be957ed4d1f5f45db318ed8e83b607926505dd
                                                • Instruction ID: a8e4f27cd85b524b938bc80bb312ff0c07efa3365ef466736b2b8963d993c2c8
                                                • Opcode Fuzzy Hash: 7e2c7bfb651a1333adc8038a86be957ed4d1f5f45db318ed8e83b607926505dd
                                                • Instruction Fuzzy Hash: 92017C71A11504BBEB149FA49E48AAFB77CEF40348F10403AF501B61C0D7B85E40866D
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 84%
                                                			E00402522(int* __ebx, char* __edi) {
                                                				void* _t17;
                                                				short* _t18;
                                                				void* _t35;
                                                				void* _t37;
                                                				void* _t40;
                                                
                                                				_t33 = __edi;
                                                				_t27 = __ebx;
                                                				_t17 = E00402D7E(_t40, 0x20019); // executed
                                                				_t35 = _t17;
                                                				_t18 = E00402D3E(0x33);
                                                				 *__edi = __ebx;
                                                				if(_t35 == __ebx) {
                                                					 *(_t37 - 4) = 1;
                                                				} else {
                                                					 *(_t37 - 0x10) = 0x800;
                                                					if(RegQueryValueExW(_t35, _t18, __ebx, _t37 + 8, __edi, _t37 - 0x10) != 0) {
                                                						L7:
                                                						 *_t33 = _t27;
                                                						 *(_t37 - 4) = 1;
                                                					} else {
                                                						if( *(_t37 + 8) == 4) {
                                                							__eflags =  *(_t37 - 0x20) - __ebx;
                                                							 *(_t37 - 4) = 0 |  *(_t37 - 0x20) == __ebx;
                                                							E00406358(__edi,  *__edi);
                                                						} else {
                                                							if( *(_t37 + 8) == 1 ||  *(_t37 + 8) == 2) {
                                                								 *(_t37 - 4) =  *(_t37 - 0x20);
                                                								_t33[0x7fe] = _t27;
                                                							} else {
                                                								goto L7;
                                                							}
                                                						}
                                                					}
                                                					_push(_t35); // executed
                                                					RegCloseKey(); // executed
                                                				}
                                                				 *0x434fa8 =  *0x434fa8 +  *(_t37 - 4);
                                                				return 0;
                                                			}








                                                0x00402522
                                                0x00402522
                                                0x00402527
                                                0x0040252e
                                                0x00402530
                                                0x00402537
                                                0x0040253a
                                                0x00402925
                                                0x00402540
                                                0x00402543
                                                0x0040255e
                                                0x0040258e
                                                0x0040258e
                                                0x00402591
                                                0x00402560
                                                0x00402564
                                                0x0040257d
                                                0x00402584
                                                0x00402587
                                                0x00402566
                                                0x00402569
                                                0x00402574
                                                0x004025ed
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00402569
                                                0x00402564
                                                0x004025f4
                                                0x004025f5
                                                0x004025f5
                                                0x00402bc5
                                                0x00402bd1

                                                APIs
                                                • RegQueryValueExW.ADVAPI32(00000000,00000000,?,?,?,?,?,?,?,?,00000033), ref: 00402553
                                                • RegCloseKey.KERNELBASE(?,?,?,C:\Users\user\AppData\Local\Temp\nso5721.tmp,00000000,00000011,00000002), ref: 004025F5
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.835235633.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000000.00000002.835227877.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.835247650.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.835255668.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.835279889.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.835287535.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.835293393.0000000000440000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.835311029.0000000000460000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.835319576.000000000047B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.835326492.000000000047E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_400000_CONTRACT_REVISED-SHIPMENT-DOCUMENTS_EXPORTS_REFERENCE-QT63637-02993900.jbxd
                                                Similarity
                                                • API ID: CloseQueryValue
                                                • String ID:
                                                • API String ID: 3356406503-0
                                                • Opcode ID: 3b8b1e0f684718fab1855b03e1fec85b6eef462078d4d3cdd57d81b9b6cfbe6e
                                                • Instruction ID: af493c066ab36ea8406690c3d62a07c4fb2ed7115def6bf4d18b774961f6c260
                                                • Opcode Fuzzy Hash: 3b8b1e0f684718fab1855b03e1fec85b6eef462078d4d3cdd57d81b9b6cfbe6e
                                                • Instruction Fuzzy Hash: CD116A71910209EBCF14DFA4CA589AEB774FF04354B20843BE402B62C0D3B88A44DB5E
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 69%
                                                			E00401389(signed int _a4) {
                                                				intOrPtr* _t6;
                                                				void* _t8;
                                                				void* _t10;
                                                				signed int _t11;
                                                				void* _t12;
                                                				signed int _t16;
                                                				signed int _t17;
                                                				void* _t18;
                                                
                                                				_t17 = _a4;
                                                				while(_t17 >= 0) {
                                                					_t6 = _t17 * 0x1c +  *0x434f50;
                                                					if( *_t6 == 1) {
                                                						break;
                                                					}
                                                					_push(_t6); // executed
                                                					_t8 = E00401434(); // executed
                                                					if(_t8 == 0x7fffffff) {
                                                						return 0x7fffffff;
                                                					}
                                                					_t10 = E0040136D(_t8);
                                                					if(_t10 != 0) {
                                                						_t11 = _t10 - 1;
                                                						_t16 = _t17;
                                                						_t17 = _t11;
                                                						_t12 = _t11 - _t16;
                                                					} else {
                                                						_t12 = _t10 + 1;
                                                						_t17 = _t17 + 1;
                                                					}
                                                					if( *((intOrPtr*)(_t18 + 0xc)) != 0) {
                                                						 *0x433eec =  *0x433eec + _t12;
                                                						SendMessageW( *(_t18 + 0x18), 0x402, MulDiv( *0x433eec, 0x7530,  *0x433ed4), 0);
                                                					}
                                                				}
                                                				return 0;
                                                			}











                                                0x0040138a
                                                0x004013fa
                                                0x0040139b
                                                0x004013a0
                                                0x00000000
                                                0x00000000
                                                0x004013a2
                                                0x004013a3
                                                0x004013ad
                                                0x00000000
                                                0x00401404
                                                0x004013b0
                                                0x004013b7
                                                0x004013bd
                                                0x004013be
                                                0x004013c0
                                                0x004013c2
                                                0x004013b9
                                                0x004013b9
                                                0x004013ba
                                                0x004013ba
                                                0x004013c9
                                                0x004013cb
                                                0x004013f4
                                                0x004013f4
                                                0x004013c9
                                                0x00000000

                                                APIs
                                                • MulDiv.KERNEL32(00007530,00000000,00000000), ref: 004013E4
                                                • SendMessageW.USER32(00000402,00000402,00000000), ref: 004013F4
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.835235633.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000000.00000002.835227877.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.835247650.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.835255668.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.835279889.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.835287535.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.835293393.0000000000440000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.835311029.0000000000460000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.835319576.000000000047B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.835326492.000000000047E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_400000_CONTRACT_REVISED-SHIPMENT-DOCUMENTS_EXPORTS_REFERENCE-QT63637-02993900.jbxd
                                                Similarity
                                                • API ID: MessageSend
                                                • String ID:
                                                • API String ID: 3850602802-0
                                                • Opcode ID: c5196716ed2294a5b6683282f685902d4e4d655c798d26bf32279206d375a943
                                                • Instruction ID: f4b073df4371d13d5e47470e1508f1e4354d1df05d26164fcbedf483487d3525
                                                • Opcode Fuzzy Hash: c5196716ed2294a5b6683282f685902d4e4d655c798d26bf32279206d375a943
                                                • Instruction Fuzzy Hash: 4D01F4316242209FE7094B389D05B6A3698E710319F14823FF855F65F1EA78DC029B4C
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 100%
                                                			E0040242C(void* __ebx) {
                                                				long _t7;
                                                				void* _t10;
                                                				void* _t14;
                                                				long _t18;
                                                				intOrPtr _t20;
                                                				void* _t22;
                                                				void* _t23;
                                                
                                                				_t14 = __ebx;
                                                				_t26 =  *(_t23 - 0x20) - __ebx;
                                                				_t20 =  *((intOrPtr*)(_t23 - 0x2c));
                                                				if( *(_t23 - 0x20) != __ebx) {
                                                					_t7 = E00402DFC(_t20, E00402D3E(0x22),  *(_t23 - 0x20) >> 1); // executed
                                                					_t18 = _t7;
                                                					goto L4;
                                                				} else {
                                                					_t10 = E00402D7E(_t26, 2); // executed
                                                					_t22 = _t10;
                                                					if(_t22 == __ebx) {
                                                						L6:
                                                						 *((intOrPtr*)(_t23 - 4)) = 1;
                                                					} else {
                                                						_t18 = RegDeleteValueW(_t22, E00402D3E(0x33));
                                                						RegCloseKey(_t22);
                                                						L4:
                                                						if(_t18 != _t14) {
                                                							goto L6;
                                                						}
                                                					}
                                                				}
                                                				 *0x434fa8 =  *0x434fa8 +  *((intOrPtr*)(_t23 - 4));
                                                				return 0;
                                                			}










                                                0x0040242c
                                                0x0040242c
                                                0x0040242f
                                                0x00402432
                                                0x0040246e
                                                0x00402473
                                                0x00000000
                                                0x00402434
                                                0x00402436
                                                0x0040243b
                                                0x0040243f
                                                0x00402925
                                                0x00402925
                                                0x00402445
                                                0x00402455
                                                0x00402457
                                                0x00402475
                                                0x00402477
                                                0x00000000
                                                0x0040247d
                                                0x00402477
                                                0x0040243f
                                                0x00402bc5
                                                0x00402bd1

                                                APIs
                                                • RegDeleteValueW.ADVAPI32(00000000,00000000,00000033), ref: 0040244E
                                                • RegCloseKey.ADVAPI32(00000000), ref: 00402457
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.835235633.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000000.00000002.835227877.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.835247650.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.835255668.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.835279889.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.835287535.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.835293393.0000000000440000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.835311029.0000000000460000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.835319576.000000000047B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.835326492.000000000047E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_400000_CONTRACT_REVISED-SHIPMENT-DOCUMENTS_EXPORTS_REFERENCE-QT63637-02993900.jbxd
                                                Similarity
                                                • API ID: CloseDeleteValue
                                                • String ID:
                                                • API String ID: 2831762973-0
                                                • Opcode ID: 047f31a594ad1d9cf841833c20fb6c4a455a6b04475d38f7d1b8b40705fc536e
                                                • Instruction ID: 85a5e790261a6a1b6dedd729f081e1fb82c2b0bf937f90b5091167455713ef2b
                                                • Opcode Fuzzy Hash: 047f31a594ad1d9cf841833c20fb6c4a455a6b04475d38f7d1b8b40705fc536e
                                                • Instruction Fuzzy Hash: 5AF06232A00120ABDB10AFA89A4DAAE73A5AF44314F16043FE651B71C1DAFC5D01563D
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                APIs
                                                • ShowWindow.USER32(00000000,00000000), ref: 00401EFC
                                                • EnableWindow.USER32(00000000,00000000), ref: 00401F07
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.835235633.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000000.00000002.835227877.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.835247650.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.835255668.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.835279889.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.835287535.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.835293393.0000000000440000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.835311029.0000000000460000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.835319576.000000000047B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.835326492.000000000047E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_400000_CONTRACT_REVISED-SHIPMENT-DOCUMENTS_EXPORTS_REFERENCE-QT63637-02993900.jbxd
                                                Similarity
                                                • API ID: Window$EnableShow
                                                • String ID:
                                                • API String ID: 1136574915-0
                                                • Opcode ID: ba2a3c5e5c5e776cdf5630d67b2c53ff1ecd8db0fb1778bda333e84ab02891b0
                                                • Instruction ID: 5d2b838fc97348560faaf82546316e7c29db3ee13ca796b15ebd5141c346d58e
                                                • Opcode Fuzzy Hash: ba2a3c5e5c5e776cdf5630d67b2c53ff1ecd8db0fb1778bda333e84ab02891b0
                                                • Instruction Fuzzy Hash: 6FE09A32A042009FD704EFA4AE484AEB3B4EB90325B20097FE401F20C1CBB85C008A2D
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 100%
                                                			E00406806(signed int _a4) {
                                                				struct HINSTANCE__* _t5;
                                                				signed int _t10;
                                                
                                                				_t10 = _a4 << 3;
                                                				_t8 =  *(_t10 + 0x40a3e0);
                                                				_t5 = GetModuleHandleA( *(_t10 + 0x40a3e0));
                                                				if(_t5 != 0) {
                                                					L2:
                                                					return GetProcAddress(_t5,  *(_t10 + 0x40a3e4));
                                                				}
                                                				_t5 = E00406796(_t8); // executed
                                                				if(_t5 == 0) {
                                                					return 0;
                                                				}
                                                				goto L2;
                                                			}





                                                0x0040680e
                                                0x00406811
                                                0x00406818
                                                0x00406820
                                                0x0040682c
                                                0x00000000
                                                0x00406833
                                                0x00406823
                                                0x0040682a
                                                0x00000000
                                                0x0040683b
                                                0x00000000

                                                APIs
                                                • GetModuleHandleA.KERNEL32(?,00000020,?,00403537,0000000B), ref: 00406818
                                                • GetProcAddress.KERNEL32(00000000,?), ref: 00406833
                                                  • Part of subcall function 00406796: GetSystemDirectoryW.KERNEL32(?,00000104), ref: 004067AD
                                                  • Part of subcall function 00406796: wsprintfW.USER32 ref: 004067E8
                                                  • Part of subcall function 00406796: LoadLibraryExW.KERNELBASE(?,00000000,00000008), ref: 004067FC
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.835235633.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000000.00000002.835227877.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.835247650.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.835255668.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.835279889.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.835287535.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.835293393.0000000000440000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.835311029.0000000000460000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.835319576.000000000047B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.835326492.000000000047E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_400000_CONTRACT_REVISED-SHIPMENT-DOCUMENTS_EXPORTS_REFERENCE-QT63637-02993900.jbxd
                                                Similarity
                                                • API ID: AddressDirectoryHandleLibraryLoadModuleProcSystemwsprintf
                                                • String ID:
                                                • API String ID: 2547128583-0
                                                • Opcode ID: 04b739db586b670126c7119b566f03dd1efc4ec82adb23a6bbf3e60323b3d7ce
                                                • Instruction ID: c5f632ab0fd527bf8e68b4786b10832766149758e6d8e51d9ba55f9b7eb13659
                                                • Opcode Fuzzy Hash: 04b739db586b670126c7119b566f03dd1efc4ec82adb23a6bbf3e60323b3d7ce
                                                • Instruction Fuzzy Hash: 30E0863350421056E211AA746E44C7B77A89F99750307843EF956F2080D738DC359679
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 68%
                                                			E00405F07(WCHAR* _a4, long _a8, long _a12) {
                                                				signed int _t5;
                                                				void* _t6;
                                                
                                                				_t5 = GetFileAttributesW(_a4); // executed
                                                				asm("sbb ecx, ecx");
                                                				_t6 = CreateFileW(_a4, _a8, 1, 0, _a12,  ~(_t5 + 1) & _t5, 0); // executed
                                                				return _t6;
                                                			}





                                                0x00405f0b
                                                0x00405f18
                                                0x00405f2d
                                                0x00405f33

                                                APIs
                                                • GetFileAttributesW.KERNELBASE(?,00403055,C:\Users\user\Desktop\CONTRACT_REVISED-SHIPMENT-DOCUMENTS_EXPORTS_REFERENCE-QT63637-02993900299348.exe,80000000,00000003,?,00000007,00000009,0000000B), ref: 00405F0B
                                                • CreateFileW.KERNELBASE(?,?,00000001,00000000,?,00000001,00000000,?,00000007,00000009,0000000B), ref: 00405F2D
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.835235633.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000000.00000002.835227877.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.835247650.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.835255668.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.835279889.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.835287535.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.835293393.0000000000440000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.835311029.0000000000460000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.835319576.000000000047B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.835326492.000000000047E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_400000_CONTRACT_REVISED-SHIPMENT-DOCUMENTS_EXPORTS_REFERENCE-QT63637-02993900.jbxd
                                                Similarity
                                                • API ID: File$AttributesCreate
                                                • String ID:
                                                • API String ID: 415043291-0
                                                • Opcode ID: 080dfadfdaad2818d5b04c51cfada36c475993ea7ffea5996e238fb5a0e3a6c4
                                                • Instruction ID: 1030bc0f2bf25390ef9c6131bda9d6cfedcac9e68b753c15eded60bf4a570351
                                                • Opcode Fuzzy Hash: 080dfadfdaad2818d5b04c51cfada36c475993ea7ffea5996e238fb5a0e3a6c4
                                                • Instruction Fuzzy Hash: 5ED09E31254201AFEF098F20DE16F2E7BA2EB94B04F11552CB786941E0DAB15C199B15
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 100%
                                                			E00405EE2(WCHAR* _a4) {
                                                				signed char _t3;
                                                				signed char _t7;
                                                
                                                				_t3 = GetFileAttributesW(_a4); // executed
                                                				_t7 = _t3;
                                                				if(_t7 != 0xffffffff) {
                                                					SetFileAttributesW(_a4, _t3 & 0x000000fe);
                                                				}
                                                				return _t7;
                                                			}





                                                0x00405ee7
                                                0x00405eed
                                                0x00405ef2
                                                0x00405efb
                                                0x00405efb
                                                0x00405f04

                                                APIs
                                                • GetFileAttributesW.KERNELBASE(?,?,00405AE7,?,?,00000000,00405CBD,?,?,?,?), ref: 00405EE7
                                                • SetFileAttributesW.KERNEL32(?,00000000), ref: 00405EFB
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.835235633.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000000.00000002.835227877.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.835247650.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.835255668.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.835279889.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.835287535.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.835293393.0000000000440000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.835311029.0000000000460000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.835319576.000000000047B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.835326492.000000000047E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_400000_CONTRACT_REVISED-SHIPMENT-DOCUMENTS_EXPORTS_REFERENCE-QT63637-02993900.jbxd
                                                Similarity
                                                • API ID: AttributesFile
                                                • String ID:
                                                • API String ID: 3188754299-0
                                                • Opcode ID: a764032cc0ce64e7f87df91ab84dfb27e8fca44cfd77f22972d2dc2d25b91850
                                                • Instruction ID: 11a24c4abb36edafbee48cc994cb64d758a4bce1ebd63d049f972be52462095a
                                                • Opcode Fuzzy Hash: a764032cc0ce64e7f87df91ab84dfb27e8fca44cfd77f22972d2dc2d25b91850
                                                • Instruction Fuzzy Hash: C7D0C9725045316BC2102728AF0889BBB55EB643717054A35F9A5A22B0CB314C528A98
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 100%
                                                			E004059C5(WCHAR* _a4) {
                                                				int _t2;
                                                
                                                				_t2 = CreateDirectoryW(_a4, 0); // executed
                                                				if(_t2 == 0) {
                                                					return GetLastError();
                                                				}
                                                				return 0;
                                                			}




                                                0x004059cb
                                                0x004059d3
                                                0x00000000
                                                0x004059d9
                                                0x00000000

                                                APIs
                                                • CreateDirectoryW.KERNELBASE(?,00000000,004034B8,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,0040370F,?,00000007,00000009,0000000B), ref: 004059CB
                                                • GetLastError.KERNEL32(?,00000007,00000009,0000000B), ref: 004059D9
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.835235633.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000000.00000002.835227877.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.835247650.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.835255668.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.835279889.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.835287535.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.835293393.0000000000440000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.835311029.0000000000460000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.835319576.000000000047B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.835326492.000000000047E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_400000_CONTRACT_REVISED-SHIPMENT-DOCUMENTS_EXPORTS_REFERENCE-QT63637-02993900.jbxd
                                                Similarity
                                                • API ID: CreateDirectoryErrorLast
                                                • String ID:
                                                • API String ID: 1375471231-0
                                                • Opcode ID: a5afa482e644e9a10fedfab033ae5dbb8931bf23a9e1c5533d9f8c1a63861871
                                                • Instruction ID: 1e5fcd6d8aa83e7c3539c134ce858d200345c8ad9b438ef6e258ac5dd368824a
                                                • Opcode Fuzzy Hash: a5afa482e644e9a10fedfab033ae5dbb8931bf23a9e1c5533d9f8c1a63861871
                                                • Instruction Fuzzy Hash: 27C04C71204541EEE6505B20AE09B177A909B50751F26843A6147F01A0DA388455E93D
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 18%
                                                			E739A2AF8(intOrPtr _a4) {
                                                				signed int _v8;
                                                				void* _t28;
                                                				void* _t29;
                                                				void* _t33;
                                                				void* _t37;
                                                				void* _t40;
                                                				void* _t45;
                                                				void* _t49;
                                                				signed int _t56;
                                                				void* _t61;
                                                				void* _t69;
                                                				intOrPtr _t70;
                                                				signed int _t75;
                                                				intOrPtr _t77;
                                                				intOrPtr _t78;
                                                				void* _t79;
                                                				void* _t85;
                                                				void* _t86;
                                                				void* _t87;
                                                				void* _t88;
                                                				intOrPtr _t91;
                                                				intOrPtr _t92;
                                                
                                                				if( *0x739a5050 != 0 && E739A2A3B(_a4) == 0) {
                                                					 *0x739a5054 = _t91;
                                                					if( *0x739a504c != 0) {
                                                						_t91 =  *0x739a504c;
                                                					} else {
                                                						E739A2A35();
                                                						L739A3020();
                                                						 *0x739a504c = _t91;
                                                					}
                                                				}
                                                				_t28 = E739A2A69(_a4);
                                                				_t92 = _t91 + 4;
                                                				if(_t28 <= 0) {
                                                					L9:
                                                					_t29 = E739A2A5D();
                                                					_t70 = _a4;
                                                					_t77 =  *0x739a5058;
                                                					 *((intOrPtr*)(_t29 + _t70)) = _t77;
                                                					 *0x739a5058 = _t70;
                                                					E739A2A57();
                                                					_t33 = CreateFileA(??, ??, ??, ??, ??, ??, ??); // executed
                                                					 *0x739a5034 = _t33;
                                                					 *0x739a5038 = _t77;
                                                					if( *0x739a5050 != 0 && E739A2A3B( *0x739a5058) == 0) {
                                                						 *0x739a504c = _t92;
                                                						_t92 =  *0x739a5054;
                                                					}
                                                					_t78 =  *0x739a5058;
                                                					_a4 = _t78;
                                                					 *0x739a5058 =  *((intOrPtr*)(E739A2A5D() + _t78));
                                                					_t37 = E739A2A49(_t78);
                                                					_pop(_t79);
                                                					if(_t37 != 0) {
                                                						_t40 = E739A2A69(_t79);
                                                						if(_t40 > 0) {
                                                							_push(_t40);
                                                							_push(E739A2A74() + _a4 + _v8);
                                                							_push(E739A2A7E());
                                                							if( *0x739a5050 <= 0 || E739A2A3B(_a4) != 0) {
                                                								_pop(_t86);
                                                								_pop(_t45);
                                                								__eflags =  *((intOrPtr*)(_t86 + _t45)) - 2;
                                                								if(__eflags == 0) {
                                                								}
                                                								asm("loop 0xfffffff5");
                                                							} else {
                                                								_pop(_t87);
                                                								_pop(_t49);
                                                								 *0x739a504c =  *0x739a504c +  *(_t87 + _t49) * 4;
                                                								asm("loop 0xffffffeb");
                                                							}
                                                						}
                                                					}
                                                					_t105 =  *0x739a5058;
                                                					if( *0x739a5058 == 0) {
                                                						 *0x739a504c = 0;
                                                					}
                                                					E739A2AA2(_t105, _a4,  *0x739a5034,  *0x739a5038);
                                                					return _a4;
                                                				}
                                                				_push(E739A2A74() + _a4);
                                                				_t56 = E739A2A7A();
                                                				_v8 = _t56;
                                                				_t75 = _t28;
                                                				_push(_t67 + _t56 * _t75);
                                                				_t69 = E739A2A86();
                                                				_t85 = E739A2A82();
                                                				_t88 = E739A2A7E();
                                                				_t61 = _t75;
                                                				if( *((intOrPtr*)(_t88 + _t61)) == 2) {
                                                					_push( *((intOrPtr*)(_t69 + _t61)));
                                                				}
                                                				_push( *((intOrPtr*)(_t85 + _t61)));
                                                				asm("loop 0xfffffff1");
                                                				goto L9;
                                                			}

























                                                0x739a2b08
                                                0x739a2b19
                                                0x739a2b26
                                                0x739a2b3a
                                                0x739a2b28
                                                0x739a2b28
                                                0x739a2b2d
                                                0x739a2b32
                                                0x739a2b32
                                                0x739a2b26
                                                0x739a2b43
                                                0x739a2b48
                                                0x739a2b4e
                                                0x739a2b92
                                                0x739a2b92
                                                0x739a2b97
                                                0x739a2b9c
                                                0x739a2ba2
                                                0x739a2ba4
                                                0x739a2baa
                                                0x739a2bb7
                                                0x739a2bb9
                                                0x739a2bbe
                                                0x739a2bcb
                                                0x739a2bde
                                                0x739a2be4
                                                0x739a2bea
                                                0x739a2beb
                                                0x739a2bf1
                                                0x739a2bfd
                                                0x739a2c03
                                                0x739a2c0b
                                                0x739a2c0c
                                                0x739a2c0f
                                                0x739a2c1a
                                                0x739a2c1c
                                                0x739a2c28
                                                0x739a2c2e
                                                0x739a2c36
                                                0x739a2c62
                                                0x739a2c63
                                                0x739a2c65
                                                0x739a2c69
                                                0x739a2c69
                                                0x739a2c70
                                                0x739a2c46
                                                0x739a2c46
                                                0x739a2c47
                                                0x739a2c55
                                                0x739a2c5e
                                                0x739a2c5e
                                                0x739a2c36
                                                0x739a2c1a
                                                0x739a2c72
                                                0x739a2c79
                                                0x739a2c7b
                                                0x739a2c7b
                                                0x739a2c94
                                                0x739a2ca2
                                                0x739a2ca2
                                                0x739a2b59
                                                0x739a2b5a
                                                0x739a2b5f
                                                0x739a2b63
                                                0x739a2b68
                                                0x739a2b7c
                                                0x739a2b7d
                                                0x739a2b7e
                                                0x739a2b80
                                                0x739a2b85
                                                0x739a2b87
                                                0x739a2b87
                                                0x739a2b8a
                                                0x739a2b90
                                                0x00000000

                                                APIs
                                                • CreateFileA.KERNELBASE(00000000), ref: 739A2BB7
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.835830546.00000000739A1000.00000020.00000001.01000000.00000004.sdmp, Offset: 739A0000, based on PE: true
                                                • Associated: 00000000.00000002.835810972.00000000739A0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000000.00000002.835840431.00000000739A4000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000000.00000002.835888037.00000000739A6000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_739a0000_CONTRACT_REVISED-SHIPMENT-DOCUMENTS_EXPORTS_REFERENCE-QT63637-02993900.jbxd
                                                Similarity
                                                • API ID: CreateFile
                                                • String ID:
                                                • API String ID: 823142352-0
                                                • Opcode ID: f04fdd309a1b08882ebd4eb55667f456f66c267eb3c64ecfa92205f133371b2c
                                                • Instruction ID: 0811984230101f44f63697fdc1c1078f37c0def2cf27d90886667ab7bf088630
                                                • Opcode Fuzzy Hash: f04fdd309a1b08882ebd4eb55667f456f66c267eb3c64ecfa92205f133371b2c
                                                • Instruction Fuzzy Hash: FD417FB2604218FFE720AF69D984BDA37B9EF05358F308775E48DEA190D6359440DB93
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 100%
                                                			E004023AA(int __eax, WCHAR* __ebx) {
                                                				WCHAR* _t11;
                                                				WCHAR* _t13;
                                                				void* _t17;
                                                				int _t21;
                                                
                                                				_t11 = __ebx;
                                                				_t5 = __eax;
                                                				_t13 = 0;
                                                				if(__eax != __ebx) {
                                                					__eax = E00402D3E(__ebx);
                                                				}
                                                				if( *((intOrPtr*)(_t17 - 0x2c)) != _t11) {
                                                					_t13 = E00402D3E(0x11);
                                                				}
                                                				if( *((intOrPtr*)(_t17 - 0x20)) != _t11) {
                                                					_t11 = E00402D3E(0x22);
                                                				}
                                                				_t5 = WritePrivateProfileStringW(0, _t13, _t11, E00402D3E(0xffffffcd)); // executed
                                                				_t21 = _t5;
                                                				if(_t21 == 0) {
                                                					 *((intOrPtr*)(_t17 - 4)) = 1;
                                                				}
                                                				 *0x434fa8 =  *0x434fa8 +  *((intOrPtr*)(_t17 - 4));
                                                				return 0;
                                                			}







                                                0x004023aa
                                                0x004023aa
                                                0x004023ac
                                                0x004023b0
                                                0x004023b3
                                                0x004023b8
                                                0x004023bd
                                                0x004023c6
                                                0x004023c6
                                                0x004023cb
                                                0x004023d4
                                                0x004023d4
                                                0x004023e1
                                                0x004015b4
                                                0x004015b6
                                                0x00402925
                                                0x00402925
                                                0x00402bc5
                                                0x00402bd1

                                                APIs
                                                • WritePrivateProfileStringW.KERNEL32(00000000,00000000,?,00000000), ref: 004023E1
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.835235633.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000000.00000002.835227877.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.835247650.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.835255668.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.835279889.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.835287535.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.835293393.0000000000440000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.835311029.0000000000460000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.835319576.000000000047B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.835326492.000000000047E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_400000_CONTRACT_REVISED-SHIPMENT-DOCUMENTS_EXPORTS_REFERENCE-QT63637-02993900.jbxd
                                                Similarity
                                                • API ID: PrivateProfileStringWrite
                                                • String ID:
                                                • API String ID: 390214022-0
                                                • Opcode ID: 84911039e741b8054182bf8c56606a22799472c4c6cd86ceafd7de9864a58810
                                                • Instruction ID: 2036f094aef4cf8fcdd3ce51ebd23e93268b82f075a1b79732874c3119e34eec
                                                • Opcode Fuzzy Hash: 84911039e741b8054182bf8c56606a22799472c4c6cd86ceafd7de9864a58810
                                                • Instruction Fuzzy Hash: 30E086319001246ADB303AF15E8DEBF21586F44345B14093FFA12B62C2DAFC0C42467D
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 100%
                                                			E004062AC(void* __eflags, intOrPtr _a4, short* _a8, int _a12, void** _a16) {
                                                				void* _t7;
                                                				long _t8;
                                                				void* _t9;
                                                
                                                				_t7 = E00406203(_a4,  &_a12);
                                                				if(_t7 != 0) {
                                                					_t8 = RegCreateKeyExW(_t7, _a8, 0, 0, 0, _a12, 0, _a16, 0); // executed
                                                					return _t8;
                                                				}
                                                				_t9 = 6;
                                                				return _t9;
                                                			}






                                                0x004062b6
                                                0x004062bf
                                                0x004062d5
                                                0x00000000
                                                0x004062d5
                                                0x004062c3
                                                0x00000000

                                                APIs
                                                • RegCreateKeyExW.KERNELBASE(00000000,?,00000000,00000000,00000000,?,00000000,?,00000000,?,?,?,00402DEF,00000000,?,?), ref: 004062D5
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.835235633.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000000.00000002.835227877.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.835247650.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.835255668.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.835279889.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.835287535.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.835293393.0000000000440000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.835311029.0000000000460000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.835319576.000000000047B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.835326492.000000000047E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_400000_CONTRACT_REVISED-SHIPMENT-DOCUMENTS_EXPORTS_REFERENCE-QT63637-02993900.jbxd
                                                Similarity
                                                • API ID: Create
                                                • String ID:
                                                • API String ID: 2289755597-0
                                                • Opcode ID: 33f0ef72135594440bd39ae1090de480165a05d63dfabbbeebd316e266d8c237
                                                • Instruction ID: 3317d7e482e8079663a6db4a97809581e22c1b07b88153a27e00a08cc0e2c803
                                                • Opcode Fuzzy Hash: 33f0ef72135594440bd39ae1090de480165a05d63dfabbbeebd316e266d8c237
                                                • Instruction Fuzzy Hash: 52E0ECB2020109BEEF19AF90DD1ADBB371DEB04350F01492EF916E4091E6B5A930AA74
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 100%
                                                			E00405F8A(void* _a4, void* _a8, long _a12) {
                                                				int _t7;
                                                				long _t11;
                                                
                                                				_t11 = _a12;
                                                				_t7 = ReadFile(_a4, _a8, _t11,  &_a12, 0); // executed
                                                				if(_t7 == 0 || _t11 != _a12) {
                                                					return 0;
                                                				} else {
                                                					return 1;
                                                				}
                                                			}





                                                0x00405f8e
                                                0x00405f9e
                                                0x00405fa6
                                                0x00000000
                                                0x00405fad
                                                0x00000000
                                                0x00405faf

                                                APIs
                                                • ReadFile.KERNELBASE(00000000,00000000,00000004,00000004,00000000,?,?,0040347A,00000000,00000000,0040329E,?,00000004,00000000,00000000,00000000), ref: 00405F9E
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.835235633.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000000.00000002.835227877.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.835247650.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.835255668.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.835279889.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.835287535.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.835293393.0000000000440000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.835311029.0000000000460000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.835319576.000000000047B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.835326492.000000000047E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_400000_CONTRACT_REVISED-SHIPMENT-DOCUMENTS_EXPORTS_REFERENCE-QT63637-02993900.jbxd
                                                Similarity
                                                • API ID: FileRead
                                                • String ID:
                                                • API String ID: 2738559852-0
                                                • Opcode ID: 0024165f2f5d2011be9120f41fe866c54f7b8e58de784a1218c53157080e4b8c
                                                • Instruction ID: f93b0abb86e743badb4163669300e0f642a0e5fa5e5e92c65fa389833edf0ca2
                                                • Opcode Fuzzy Hash: 0024165f2f5d2011be9120f41fe866c54f7b8e58de784a1218c53157080e4b8c
                                                • Instruction Fuzzy Hash: D7E08C3220121AEBEF11AE618C04EEBBB6CFF01360F004832F910E6240D238E8218BA4
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 100%
                                                			E00405FB9(void* _a4, void* _a8, long _a12) {
                                                				int _t7;
                                                				long _t11;
                                                
                                                				_t11 = _a12;
                                                				_t7 = WriteFile(_a4, _a8, _t11,  &_a12, 0); // executed
                                                				if(_t7 == 0 || _t11 != _a12) {
                                                					return 0;
                                                				} else {
                                                					return 1;
                                                				}
                                                			}





                                                0x00405fbd
                                                0x00405fcd
                                                0x00405fd5
                                                0x00000000
                                                0x00405fdc
                                                0x00000000
                                                0x00405fde

                                                APIs
                                                • WriteFile.KERNELBASE(00000000,00000000,00000004,00000004,00000000,?,?,00403430,000000FF,0041EA20,?,0041EA20,?,?,00000004,00000000), ref: 00405FCD
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.835235633.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000000.00000002.835227877.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.835247650.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.835255668.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.835279889.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.835287535.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.835293393.0000000000440000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.835311029.0000000000460000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.835319576.000000000047B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.835326492.000000000047E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_400000_CONTRACT_REVISED-SHIPMENT-DOCUMENTS_EXPORTS_REFERENCE-QT63637-02993900.jbxd
                                                Similarity
                                                • API ID: FileWrite
                                                • String ID:
                                                • API String ID: 3934441357-0
                                                • Opcode ID: 3dec9289c2e50997f5b7f42c7d661c3d3292bfbb80aff78175bf8fde073ef60e
                                                • Instruction ID: c6b158df49e6f5968e08b93a39371abef257cf80c9060b8b5a86bf4d0676d75d
                                                • Opcode Fuzzy Hash: 3dec9289c2e50997f5b7f42c7d661c3d3292bfbb80aff78175bf8fde073ef60e
                                                • Instruction Fuzzy Hash: 1FE0EC3225065AABDF109E669C04EEB7B6CEB053A0F004837FA55E3190D635E821DBA4
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 100%
                                                			_entry_(intOrPtr _a4, intOrPtr _a8) {
                                                
                                                				 *0x739a5048 = _a4;
                                                				if(_a8 == 1) {
                                                					VirtualProtect(0x739a505c, 4, 0x40, 0x739a504c); // executed
                                                					 *0x739a505c = 0xc2;
                                                					 *0x739a504c = 0;
                                                					 *0x739a5054 = 0;
                                                					 *0x739a5068 = 0;
                                                					 *0x739a5058 = 0;
                                                					 *0x739a5050 = 0;
                                                					 *0x739a5060 = 0;
                                                					 *0x739a505e = 0;
                                                				}
                                                				return 1;
                                                			}



                                                0x739a29e8
                                                0x739a29ed
                                                0x739a29fd
                                                0x739a2a05
                                                0x739a2a0c
                                                0x739a2a11
                                                0x739a2a16
                                                0x739a2a1b
                                                0x739a2a20
                                                0x739a2a25
                                                0x739a2a2a
                                                0x739a2a2a
                                                0x739a2a32

                                                APIs
                                                • VirtualProtect.KERNELBASE(739A505C,00000004,00000040,739A504C), ref: 739A29FD
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.835830546.00000000739A1000.00000020.00000001.01000000.00000004.sdmp, Offset: 739A0000, based on PE: true
                                                • Associated: 00000000.00000002.835810972.00000000739A0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000000.00000002.835840431.00000000739A4000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000000.00000002.835888037.00000000739A6000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_739a0000_CONTRACT_REVISED-SHIPMENT-DOCUMENTS_EXPORTS_REFERENCE-QT63637-02993900.jbxd
                                                Similarity
                                                • API ID: ProtectVirtual
                                                • String ID:
                                                • API String ID: 544645111-0
                                                • Opcode ID: a5319d2f6022a43e1b3ac383e5f855526088fab6682e02a8622b4e72573d84d9
                                                • Instruction ID: d86513c47f09b2fd88de2c666489bb63cd7ac174d2a0b3692a208a41518486c8
                                                • Opcode Fuzzy Hash: a5319d2f6022a43e1b3ac383e5f855526088fab6682e02a8622b4e72573d84d9
                                                • Instruction Fuzzy Hash: 0EF074F27482A0FEC350EF2A84447063BE0AB48204B25873AA1DCDE242E3744444EF91
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 100%
                                                			E004023EC(short __ebx) {
                                                				short _t7;
                                                				WCHAR* _t8;
                                                				WCHAR* _t17;
                                                				void* _t21;
                                                				void* _t24;
                                                
                                                				_t7 =  *0x40a010; // 0xa
                                                				 *(_t21 + 8) = _t7;
                                                				_t8 = E00402D3E(1);
                                                				 *(_t21 - 0x10) = E00402D3E(0x12);
                                                				GetPrivateProfileStringW(_t8,  *(_t21 - 0x10), _t21 + 8, _t17, 0x3ff, E00402D3E(0xffffffdd)); // executed
                                                				_t24 =  *_t17 - 0xa;
                                                				if(_t24 == 0) {
                                                					 *((intOrPtr*)(_t21 - 4)) = 1;
                                                					 *_t17 = __ebx;
                                                				}
                                                				 *0x434fa8 =  *0x434fa8 +  *((intOrPtr*)(_t21 - 4));
                                                				return 0;
                                                			}








                                                0x004023ec
                                                0x004023f3
                                                0x004023f6
                                                0x00402406
                                                0x0040241d
                                                0x00402423
                                                0x00401751
                                                0x004028f3
                                                0x004028fa
                                                0x004028fa
                                                0x00402bc5
                                                0x00402bd1

                                                APIs
                                                • GetPrivateProfileStringW.KERNEL32 ref: 0040241D
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.835235633.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000000.00000002.835227877.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.835247650.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.835255668.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.835279889.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.835287535.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.835293393.0000000000440000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.835311029.0000000000460000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.835319576.000000000047B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.835326492.000000000047E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_400000_CONTRACT_REVISED-SHIPMENT-DOCUMENTS_EXPORTS_REFERENCE-QT63637-02993900.jbxd
                                                Similarity
                                                • API ID: PrivateProfileString
                                                • String ID:
                                                • API String ID: 1096422788-0
                                                • Opcode ID: f55628d4b7fc1c3702899dee1337003f381c7036a296fbc4314416ebe8ce5134
                                                • Instruction ID: 84a3be15b77accaad8f92e5f77cb7225a0a8ac318d6267ea73d07213f2db240d
                                                • Opcode Fuzzy Hash: f55628d4b7fc1c3702899dee1337003f381c7036a296fbc4314416ebe8ce5134
                                                • Instruction Fuzzy Hash: D3E04F30800219AADB00AFA0CE09EAE3769BF00300F10093AF520BB0D1E7FC89409749
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 100%
                                                			E0040627E(void* __eflags, intOrPtr _a4, short* _a8, int _a12, void** _a16) {
                                                				void* _t7;
                                                				long _t8;
                                                				void* _t9;
                                                
                                                				_t7 = E00406203(_a4,  &_a12);
                                                				if(_t7 != 0) {
                                                					_t8 = RegOpenKeyExW(_t7, _a8, 0, _a12, _a16); // executed
                                                					return _t8;
                                                				}
                                                				_t9 = 6;
                                                				return _t9;
                                                			}






                                                0x00406288
                                                0x0040628f
                                                0x004062a2
                                                0x00000000
                                                0x004062a2
                                                0x00406293
                                                0x00000000

                                                APIs
                                                • RegOpenKeyExW.KERNELBASE(00000000,00000000,00000000,?,?,0042C248,?,?,0040630C,0042C248,00000000,?,?,Call,?), ref: 004062A2
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.835235633.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000000.00000002.835227877.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.835247650.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.835255668.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.835279889.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.835287535.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.835293393.0000000000440000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.835311029.0000000000460000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.835319576.000000000047B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.835326492.000000000047E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_400000_CONTRACT_REVISED-SHIPMENT-DOCUMENTS_EXPORTS_REFERENCE-QT63637-02993900.jbxd
                                                Similarity
                                                • API ID: Open
                                                • String ID:
                                                • API String ID: 71445658-0
                                                • Opcode ID: dcd566976f3bef00ddda20b11fb2537fa700d8cbfb920dfffbe2909342267143
                                                • Instruction ID: 30c71471ac55a0486040fafebf39dce1c160f5eedd86b0188f7d98683811911a
                                                • Opcode Fuzzy Hash: dcd566976f3bef00ddda20b11fb2537fa700d8cbfb920dfffbe2909342267143
                                                • Instruction Fuzzy Hash: 45D0123254020DBBEF11AF90ED01FAB375DAB08351F01442AFE16A4091D775D530A724
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 100%
                                                			E004015A3() {
                                                				int _t5;
                                                				void* _t11;
                                                				int _t14;
                                                
                                                				_t5 = SetFileAttributesW(E00402D3E(0xfffffff0),  *(_t11 - 0x2c)); // executed
                                                				_t14 = _t5;
                                                				if(_t14 == 0) {
                                                					 *((intOrPtr*)(_t11 - 4)) = 1;
                                                				}
                                                				 *0x434fa8 =  *0x434fa8 +  *((intOrPtr*)(_t11 - 4));
                                                				return 0;
                                                			}






                                                0x004015ae
                                                0x004015b4
                                                0x004015b6
                                                0x00402925
                                                0x00402925
                                                0x00402bc5
                                                0x00402bd1

                                                APIs
                                                • SetFileAttributesW.KERNELBASE(00000000,?,000000F0), ref: 004015AE
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.835235633.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000000.00000002.835227877.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.835247650.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.835255668.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.835279889.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.835287535.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.835293393.0000000000440000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.835311029.0000000000460000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.835319576.000000000047B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.835326492.000000000047E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_400000_CONTRACT_REVISED-SHIPMENT-DOCUMENTS_EXPORTS_REFERENCE-QT63637-02993900.jbxd
                                                Similarity
                                                • API ID: AttributesFile
                                                • String ID:
                                                • API String ID: 3188754299-0
                                                • Opcode ID: 6b1ab73fd8eff285d918823dc1170c24360cfb5c9671e6d3e0b8c01c80aedfbb
                                                • Instruction ID: a93de1ea602b80332484b308aebd2b3b1e31a5c4c7fa674852030dd18b7254c5
                                                • Opcode Fuzzy Hash: 6b1ab73fd8eff285d918823dc1170c24360cfb5c9671e6d3e0b8c01c80aedfbb
                                                • Instruction Fuzzy Hash: AAD01772B041049BCB00DFA9AA48A9E73B0EF64328B308537D121F21D0D6F899419A29
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 100%
                                                			E0040347D(long _a4) {
                                                				long _t2;
                                                
                                                				_t2 = SetFilePointer( *0x40a018, _a4, 0, 0); // executed
                                                				return _t2;
                                                			}




                                                0x0040348b
                                                0x00403491

                                                APIs
                                                • SetFilePointer.KERNELBASE(?,00000000,00000000,004031DA,?,?,00000007,00000009,0000000B), ref: 0040348B
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.835235633.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000000.00000002.835227877.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.835247650.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.835255668.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.835279889.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.835287535.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.835293393.0000000000440000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.835311029.0000000000460000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.835319576.000000000047B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.835326492.000000000047E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_400000_CONTRACT_REVISED-SHIPMENT-DOCUMENTS_EXPORTS_REFERENCE-QT63637-02993900.jbxd
                                                Similarity
                                                • API ID: FilePointer
                                                • String ID:
                                                • API String ID: 973152223-0
                                                • Opcode ID: e1e4f0b9cbde4cef3e4374ef9de0ac4f9a9ec0cef6a377cf2568efe91b529ef4
                                                • Instruction ID: 036c8468b6dd2e012b37e6e875261c5f60c7cf4634656b07e897873a541603b6
                                                • Opcode Fuzzy Hash: e1e4f0b9cbde4cef3e4374ef9de0ac4f9a9ec0cef6a377cf2568efe91b529ef4
                                                • Instruction Fuzzy Hash: 1FB01231140304BFDA214F10DF09F067B21BB94700F20C034B384380F086711435EB0D
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 100%
                                                			E00405A3D(struct _SHELLEXECUTEINFOW* _a4) {
                                                				struct _SHELLEXECUTEINFOW* _t4;
                                                				int _t5;
                                                
                                                				_t4 = _a4;
                                                				_t4->lpIDList = _t4->lpIDList & 0x00000000;
                                                				_t4->cbSize = 0x3c; // executed
                                                				_t5 = ShellExecuteExW(_t4); // executed
                                                				return _t5;
                                                			}





                                                0x00405a3d
                                                0x00405a42
                                                0x00405a46
                                                0x00405a4c
                                                0x00405a52

                                                APIs
                                                • ShellExecuteExW.SHELL32(?), ref: 00405A4C
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.835235633.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000000.00000002.835227877.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.835247650.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.835255668.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.835279889.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.835287535.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.835293393.0000000000440000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.835311029.0000000000460000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.835319576.000000000047B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.835326492.000000000047E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_400000_CONTRACT_REVISED-SHIPMENT-DOCUMENTS_EXPORTS_REFERENCE-QT63637-02993900.jbxd
                                                Similarity
                                                • API ID: ExecuteShell
                                                • String ID:
                                                • API String ID: 587946157-0
                                                • Opcode ID: 34af207f7f04f37b2a6a243a8c8041682423b78b35e6f682d2e1a111f695392f
                                                • Instruction ID: 155326c85e208380d9db810c36285a9e1b4200be200639c8195ffcf147e959ee
                                                • Opcode Fuzzy Hash: 34af207f7f04f37b2a6a243a8c8041682423b78b35e6f682d2e1a111f695392f
                                                • Instruction Fuzzy Hash: BEC092B2000200EFE301CF80CB09F067BE8AF54306F028068E185DA060C7788840CB29
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 100%
                                                			E0040439C(int _a4) {
                                                				long _t2;
                                                
                                                				_t2 = SendMessageW( *0x434f08, 0x28, _a4, 1); // executed
                                                				return _t2;
                                                			}




                                                0x004043aa
                                                0x004043b0

                                                APIs
                                                • SendMessageW.USER32(00000028,?,00000001,004041C7), ref: 004043AA
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.835235633.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000000.00000002.835227877.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.835247650.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.835255668.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.835279889.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.835287535.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.835293393.0000000000440000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.835311029.0000000000460000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.835319576.000000000047B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.835326492.000000000047E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_400000_CONTRACT_REVISED-SHIPMENT-DOCUMENTS_EXPORTS_REFERENCE-QT63637-02993900.jbxd
                                                Similarity
                                                • API ID: MessageSend
                                                • String ID:
                                                • API String ID: 3850602802-0
                                                • Opcode ID: ea04ea026f55595d688d74c1d87789f1c1942be7a89ca5b988cfd0b6025de892
                                                • Instruction ID: f9270ce27bc2d5d500308faa7c43699bdd9cec228278350af1c7ef3a72e6c056
                                                • Opcode Fuzzy Hash: ea04ea026f55595d688d74c1d87789f1c1942be7a89ca5b988cfd0b6025de892
                                                • Instruction Fuzzy Hash: 4FB01235181A00FBDE514B00DE09F857E62F7E4701F058038F341240F0CBB200A4DB08
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 78%
                                                			E00401FA4(void* __ecx) {
                                                				void* _t9;
                                                				intOrPtr _t13;
                                                				void* _t15;
                                                				void* _t17;
                                                				void* _t20;
                                                				void* _t22;
                                                
                                                				_t17 = __ecx;
                                                				_t19 = E00402D3E(_t15);
                                                				E00405479(0xffffffeb, _t7);
                                                				_t9 = E004059FA(_t19); // executed
                                                				_t20 = _t9;
                                                				if(_t20 == _t15) {
                                                					 *((intOrPtr*)(_t22 - 4)) = 1;
                                                				} else {
                                                					if( *((intOrPtr*)(_t22 - 0x28)) != _t15) {
                                                						_t13 = E004068B1(_t17, _t20);
                                                						if( *((intOrPtr*)(_t22 - 0x2c)) < _t15) {
                                                							if(_t13 != _t15) {
                                                								 *((intOrPtr*)(_t22 - 4)) = 1;
                                                							}
                                                						} else {
                                                							E00406358( *((intOrPtr*)(_t22 - 0xc)), _t13);
                                                						}
                                                					}
                                                					_push(_t20);
                                                					CloseHandle();
                                                				}
                                                				 *0x434fa8 =  *0x434fa8 +  *((intOrPtr*)(_t22 - 4));
                                                				return 0;
                                                			}









                                                0x00401fa4
                                                0x00401faa
                                                0x00401faf
                                                0x00401fb5
                                                0x00401fba
                                                0x00401fbe
                                                0x00402925
                                                0x00401fc4
                                                0x00401fc7
                                                0x00401fca
                                                0x00401fd2
                                                0x00401fe1
                                                0x00401fe3
                                                0x00401fe3
                                                0x00401fd4
                                                0x00401fd8
                                                0x00401fd8
                                                0x00401fd2
                                                0x00401fea
                                                0x00401feb
                                                0x00401feb
                                                0x00402bc5
                                                0x00402bd1

                                                APIs
                                                  • Part of subcall function 00405479: lstrlenW.KERNEL32(0042C248,00000000,00425A20,7476EA30,?,?,?,?,?,?,?,?,?,004033B0,00000000,?), ref: 004054B1
                                                  • Part of subcall function 00405479: lstrlenW.KERNEL32(004033B0,0042C248,00000000,00425A20,7476EA30,?,?,?,?,?,?,?,?,?,004033B0,00000000), ref: 004054C1
                                                  • Part of subcall function 00405479: lstrcatW.KERNEL32(0042C248,004033B0), ref: 004054D4
                                                  • Part of subcall function 00405479: SetWindowTextW.USER32(0042C248,0042C248), ref: 004054E6
                                                  • Part of subcall function 00405479: SendMessageW.USER32(?,00001004,00000000,00000000), ref: 0040550C
                                                  • Part of subcall function 00405479: SendMessageW.USER32(?,0000104D,00000000,00000001), ref: 00405526
                                                  • Part of subcall function 00405479: SendMessageW.USER32(?,00001013,?,00000000), ref: 00405534
                                                  • Part of subcall function 004059FA: CreateProcessW.KERNELBASE ref: 00405A23
                                                  • Part of subcall function 004059FA: CloseHandle.KERNEL32(?), ref: 00405A30
                                                • CloseHandle.KERNEL32(?,?,?,?,?,?), ref: 00401FEB
                                                  • Part of subcall function 004068B1: WaitForSingleObject.KERNEL32(?,00000064), ref: 004068C2
                                                  • Part of subcall function 004068B1: GetExitCodeProcess.KERNEL32 ref: 004068E4
                                                  • Part of subcall function 00406358: wsprintfW.USER32 ref: 00406365
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.835235633.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000000.00000002.835227877.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.835247650.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.835255668.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.835279889.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.835287535.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.835293393.0000000000440000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.835311029.0000000000460000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.835319576.000000000047B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.835326492.000000000047E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_400000_CONTRACT_REVISED-SHIPMENT-DOCUMENTS_EXPORTS_REFERENCE-QT63637-02993900.jbxd
                                                Similarity
                                                • API ID: MessageSend$CloseHandleProcesslstrlen$CodeCreateExitObjectSingleTextWaitWindowlstrcatwsprintf
                                                • String ID:
                                                • API String ID: 2972824698-0
                                                • Opcode ID: 2c7cace8b40396dc1007721c752aece60cf73a9644ca7ded5cab49998381d192
                                                • Instruction ID: 70f87f17d48a981753e2349e7fd5e29e0bd5cf5a9d75e43b79cc9d2baa006ef6
                                                • Opcode Fuzzy Hash: 2c7cace8b40396dc1007721c752aece60cf73a9644ca7ded5cab49998381d192
                                                • Instruction Fuzzy Hash: 05F09632905111EBCB10AFA589849DE72B4DF00314B25453BE552B31D0C7BC0D419A6E
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 100%
                                                			E004014D7(intOrPtr __edx) {
                                                				long _t3;
                                                				void* _t7;
                                                				intOrPtr _t10;
                                                				void* _t13;
                                                
                                                				_t10 = __edx;
                                                				_t3 = E00402D1C(_t7);
                                                				 *((intOrPtr*)(_t13 - 0x10)) = _t10;
                                                				if(_t3 <= 1) {
                                                					_t3 = 1;
                                                				}
                                                				Sleep(_t3); // executed
                                                				 *0x434fa8 =  *0x434fa8 +  *((intOrPtr*)(_t13 - 4));
                                                				return 0;
                                                			}







                                                0x004014d7
                                                0x004014d8
                                                0x004014e1
                                                0x004014e4
                                                0x004014e8
                                                0x004014e8
                                                0x004014ea
                                                0x00402bc5
                                                0x00402bd1

                                                APIs
                                                • Sleep.KERNELBASE(00000000), ref: 004014EA
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.835235633.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000000.00000002.835227877.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.835247650.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.835255668.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.835279889.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.835287535.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.835293393.0000000000440000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.835311029.0000000000460000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.835319576.000000000047B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.835326492.000000000047E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_400000_CONTRACT_REVISED-SHIPMENT-DOCUMENTS_EXPORTS_REFERENCE-QT63637-02993900.jbxd
                                                Similarity
                                                • API ID: Sleep
                                                • String ID:
                                                • API String ID: 3472027048-0
                                                • Opcode ID: f5bdca1a155d9e49db802200bf92d6fca10bad1793e20f26dfe4708f9af3b7d1
                                                • Instruction ID: 48b894a6b6243f55f811ea40c192212472d129cd546c7318a3a4cbaf3ee199e0
                                                • Opcode Fuzzy Hash: f5bdca1a155d9e49db802200bf92d6fca10bad1793e20f26dfe4708f9af3b7d1
                                                • Instruction Fuzzy Hash: EFD05E73A201009BC700DFB8BE8545E73B8EA903293304837D442E20D1E6B898418628
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 100%
                                                			E739A121B() {
                                                				void* _t3;
                                                
                                                				_t3 = GlobalAlloc(0x40,  *0x739a506c +  *0x739a506c); // executed
                                                				return _t3;
                                                			}




                                                0x739a1225
                                                0x739a122b

                                                APIs
                                                • GlobalAlloc.KERNELBASE(00000040,?,739A123B,?,739A12DF,00000019,739A11BE,-000000A0), ref: 739A1225
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.835830546.00000000739A1000.00000020.00000001.01000000.00000004.sdmp, Offset: 739A0000, based on PE: true
                                                • Associated: 00000000.00000002.835810972.00000000739A0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000000.00000002.835840431.00000000739A4000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000000.00000002.835888037.00000000739A6000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_739a0000_CONTRACT_REVISED-SHIPMENT-DOCUMENTS_EXPORTS_REFERENCE-QT63637-02993900.jbxd
                                                Similarity
                                                • API ID: AllocGlobal
                                                • String ID:
                                                • API String ID: 3761449716-0
                                                • Opcode ID: bada414781ede8d186198270e0fd30b80b67cb24a6047e01fb38a9e0d9b2c7d4
                                                • Instruction ID: a0bca1d33e7095d4d51d390d7e4d51002b4d893ca46297b331a52b6a8563bd46
                                                • Opcode Fuzzy Hash: bada414781ede8d186198270e0fd30b80b67cb24a6047e01fb38a9e0d9b2c7d4
                                                • Instruction Fuzzy Hash: 99B012B2B08020EFEF40AB65CC06F343254EF00301F154120F70CC8281C1604800E534
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 95%
                                                			E004055B8(struct HWND__* _a4, long _a8, long _a12, unsigned int _a16) {
                                                				struct HWND__* _v8;
                                                				long _v12;
                                                				struct tagRECT _v28;
                                                				void* _v36;
                                                				signed int _v40;
                                                				int _v44;
                                                				int _v48;
                                                				signed int _v52;
                                                				int _v56;
                                                				void* _v60;
                                                				void* _v68;
                                                				void* __ebx;
                                                				void* __edi;
                                                				void* __esi;
                                                				struct HWND__* _t94;
                                                				long _t95;
                                                				int _t100;
                                                				void* _t108;
                                                				intOrPtr _t130;
                                                				struct HWND__* _t134;
                                                				int _t156;
                                                				int _t159;
                                                				struct HMENU__* _t164;
                                                				struct HWND__* _t168;
                                                				struct HWND__* _t169;
                                                				int _t171;
                                                				void* _t172;
                                                				short* _t173;
                                                				short* _t175;
                                                				int _t177;
                                                
                                                				_t169 =  *0x433ee4;
                                                				_t156 = 0;
                                                				_v8 = _t169;
                                                				if(_a8 != 0x110) {
                                                					if(_a8 == 0x405) {
                                                						CloseHandle(CreateThread(0, 0, E0040554C, GetDlgItem(_a4, 0x3ec), 0,  &_v12));
                                                					}
                                                					if(_a8 != 0x111) {
                                                						L17:
                                                						_t171 = 1;
                                                						if(_a8 != 0x404) {
                                                							L25:
                                                							if(_a8 != 0x7b) {
                                                								goto L20;
                                                							}
                                                							_t94 = _v8;
                                                							if(_a12 != _t94) {
                                                								goto L20;
                                                							}
                                                							_t95 = SendMessageW(_t94, 0x1004, _t156, _t156);
                                                							_a8 = _t95;
                                                							if(_t95 <= _t156) {
                                                								L36:
                                                								return 0;
                                                							}
                                                							_t164 = CreatePopupMenu();
                                                							AppendMenuW(_t164, _t156, _t171, E0040644E(_t156, _t164, _t171, _t156, 0xffffffe1));
                                                							_t100 = _a16;
                                                							_t159 = _a16 >> 0x10;
                                                							if(_a16 == 0xffffffff) {
                                                								GetWindowRect(_v8,  &_v28);
                                                								_t100 = _v28.left;
                                                								_t159 = _v28.top;
                                                							}
                                                							if(TrackPopupMenu(_t164, 0x180, _t100, _t159, _t156, _a4, _t156) == _t171) {
                                                								_v60 = _t156;
                                                								_v48 = 0x42d268;
                                                								_v44 = 0x1000;
                                                								_a4 = _a8;
                                                								do {
                                                									_a4 = _a4 - 1;
                                                									_t171 = _t171 + SendMessageW(_v8, 0x1073, _a4,  &_v68) + 2;
                                                								} while (_a4 != _t156);
                                                								OpenClipboard(_t156);
                                                								EmptyClipboard();
                                                								_t108 = GlobalAlloc(0x42, _t171 + _t171);
                                                								_a4 = _t108;
                                                								_t172 = GlobalLock(_t108);
                                                								do {
                                                									_v48 = _t172;
                                                									_t173 = _t172 + SendMessageW(_v8, 0x1073, _t156,  &_v68) * 2;
                                                									 *_t173 = 0xd;
                                                									_t175 = _t173 + 2;
                                                									 *_t175 = 0xa;
                                                									_t172 = _t175 + 2;
                                                									_t156 = _t156 + 1;
                                                								} while (_t156 < _a8);
                                                								GlobalUnlock(_a4);
                                                								SetClipboardData(0xd, _a4);
                                                								CloseClipboard();
                                                							}
                                                							goto L36;
                                                						}
                                                						if( *0x433ecc == _t156) {
                                                							ShowWindow( *0x434f08, 8);
                                                							if( *0x434fac == _t156) {
                                                								E00405479( *((intOrPtr*)( *0x42c240 + 0x34)), _t156);
                                                							}
                                                							E00404340(_t171);
                                                							goto L25;
                                                						}
                                                						 *0x42ba38 = 2;
                                                						E00404340(0x78);
                                                						goto L20;
                                                					} else {
                                                						if(_a12 != 0x403) {
                                                							L20:
                                                							return E004043CE(_a8, _a12, _a16);
                                                						}
                                                						ShowWindow( *0x433ed0, _t156);
                                                						ShowWindow(_t169, 8);
                                                						E0040439C(_t169);
                                                						goto L17;
                                                					}
                                                				}
                                                				_v52 = _v52 | 0xffffffff;
                                                				_v40 = _v40 | 0xffffffff;
                                                				_t177 = 2;
                                                				_v60 = _t177;
                                                				_v56 = 0;
                                                				_v48 = 0;
                                                				_v44 = 0;
                                                				asm("stosd");
                                                				asm("stosd");
                                                				_t130 =  *0x434f14;
                                                				_a8 =  *((intOrPtr*)(_t130 + 0x5c));
                                                				_a12 =  *((intOrPtr*)(_t130 + 0x60));
                                                				 *0x433ed0 = GetDlgItem(_a4, 0x403);
                                                				 *0x433ec8 = GetDlgItem(_a4, 0x3ee);
                                                				_t134 = GetDlgItem(_a4, 0x3f8);
                                                				 *0x433ee4 = _t134;
                                                				_v8 = _t134;
                                                				E0040439C( *0x433ed0);
                                                				 *0x433ed4 = E00404CF5(4);
                                                				 *0x433eec = 0;
                                                				GetClientRect(_v8,  &_v28);
                                                				_v52 = _v28.right - GetSystemMetrics(_t177);
                                                				SendMessageW(_v8, 0x1061, 0,  &_v60);
                                                				SendMessageW(_v8, 0x1036, 0x4000, 0x4000);
                                                				if(_a8 >= 0) {
                                                					SendMessageW(_v8, 0x1001, 0, _a8);
                                                					SendMessageW(_v8, 0x1026, 0, _a8);
                                                				}
                                                				if(_a12 >= _t156) {
                                                					SendMessageW(_v8, 0x1024, _t156, _a12);
                                                				}
                                                				_push( *((intOrPtr*)(_a16 + 0x30)));
                                                				_push(0x1b);
                                                				E00404367(_a4);
                                                				if(( *0x434f1c & 0x00000003) != 0) {
                                                					ShowWindow( *0x433ed0, _t156);
                                                					if(( *0x434f1c & 0x00000002) != 0) {
                                                						 *0x433ed0 = _t156;
                                                					} else {
                                                						ShowWindow(_v8, 8);
                                                					}
                                                					E0040439C( *0x433ec8);
                                                				}
                                                				_t168 = GetDlgItem(_a4, 0x3ec);
                                                				SendMessageW(_t168, 0x401, _t156, 0x75300000);
                                                				if(( *0x434f1c & 0x00000004) != 0) {
                                                					SendMessageW(_t168, 0x409, _t156, _a12);
                                                					SendMessageW(_t168, 0x2001, _t156, _a8);
                                                				}
                                                				goto L36;
                                                			}

































                                                0x004055c0
                                                0x004055c6
                                                0x004055d0
                                                0x004055d3
                                                0x00405769
                                                0x0040578d
                                                0x0040578d
                                                0x004057a0
                                                0x004057be
                                                0x004057c0
                                                0x004057c8
                                                0x0040581e
                                                0x00405822
                                                0x00000000
                                                0x00000000
                                                0x00405824
                                                0x0040582a
                                                0x00000000
                                                0x00000000
                                                0x00405834
                                                0x0040583c
                                                0x0040583f
                                                0x00405941
                                                0x00000000
                                                0x00405941
                                                0x0040584e
                                                0x00405859
                                                0x00405862
                                                0x0040586d
                                                0x00405870
                                                0x00405879
                                                0x0040587f
                                                0x00405882
                                                0x00405882
                                                0x0040589a
                                                0x004058a3
                                                0x004058a6
                                                0x004058ad
                                                0x004058b4
                                                0x004058bc
                                                0x004058bc
                                                0x004058d3
                                                0x004058d3
                                                0x004058da
                                                0x004058e0
                                                0x004058ec
                                                0x004058f3
                                                0x004058fc
                                                0x004058fe
                                                0x00405901
                                                0x00405910
                                                0x00405913
                                                0x00405919
                                                0x0040591a
                                                0x00405920
                                                0x00405921
                                                0x00405922
                                                0x0040592a
                                                0x00405935
                                                0x0040593b
                                                0x0040593b
                                                0x00000000
                                                0x0040589a
                                                0x004057d0
                                                0x00405800
                                                0x00405808
                                                0x00405813
                                                0x00405813
                                                0x00405819
                                                0x00000000
                                                0x00405819
                                                0x004057d4
                                                0x004057de
                                                0x00000000
                                                0x004057a2
                                                0x004057a8
                                                0x004057e3
                                                0x00000000
                                                0x004057ec
                                                0x004057b1
                                                0x004057b6
                                                0x004057b9
                                                0x00000000
                                                0x004057b9
                                                0x004057a0
                                                0x004055d9
                                                0x004055dd
                                                0x004055e5
                                                0x004055e9
                                                0x004055ec
                                                0x004055ef
                                                0x004055f2
                                                0x004055f5
                                                0x004055f6
                                                0x004055f7
                                                0x00405610
                                                0x00405613
                                                0x0040561d
                                                0x0040562c
                                                0x00405634
                                                0x0040563c
                                                0x00405641
                                                0x00405644
                                                0x00405650
                                                0x00405659
                                                0x00405662
                                                0x00405684
                                                0x0040568a
                                                0x0040569b
                                                0x004056a0
                                                0x004056ae
                                                0x004056bc
                                                0x004056bc
                                                0x004056c1
                                                0x004056cf
                                                0x004056cf
                                                0x004056d4
                                                0x004056d7
                                                0x004056dc
                                                0x004056e8
                                                0x004056f1
                                                0x004056fe
                                                0x0040570d
                                                0x00405700
                                                0x00405705
                                                0x00405705
                                                0x00405719
                                                0x00405719
                                                0x0040572d
                                                0x00405736
                                                0x0040573f
                                                0x0040574f
                                                0x0040575b
                                                0x0040575b
                                                0x00000000

                                                APIs
                                                • GetDlgItem.USER32 ref: 00405616
                                                • GetDlgItem.USER32 ref: 00405625
                                                • GetClientRect.USER32 ref: 00405662
                                                • GetSystemMetrics.USER32 ref: 00405669
                                                • SendMessageW.USER32(?,00001061,00000000,?), ref: 0040568A
                                                • SendMessageW.USER32(?,00001036,00004000,00004000), ref: 0040569B
                                                • SendMessageW.USER32(?,00001001,00000000,00000110), ref: 004056AE
                                                • SendMessageW.USER32(?,00001026,00000000,00000110), ref: 004056BC
                                                • SendMessageW.USER32(?,00001024,00000000,?), ref: 004056CF
                                                • ShowWindow.USER32(00000000,?,0000001B,000000FF), ref: 004056F1
                                                • ShowWindow.USER32(?,00000008), ref: 00405705
                                                • GetDlgItem.USER32 ref: 00405726
                                                • SendMessageW.USER32(00000000,00000401,00000000,75300000), ref: 00405736
                                                • SendMessageW.USER32(00000000,00000409,00000000,?), ref: 0040574F
                                                • SendMessageW.USER32(00000000,00002001,00000000,00000110), ref: 0040575B
                                                • GetDlgItem.USER32 ref: 00405634
                                                  • Part of subcall function 0040439C: SendMessageW.USER32(00000028,?,00000001,004041C7), ref: 004043AA
                                                • GetDlgItem.USER32 ref: 00405778
                                                • CreateThread.KERNEL32 ref: 00405786
                                                • CloseHandle.KERNEL32(00000000), ref: 0040578D
                                                • ShowWindow.USER32(00000000), ref: 004057B1
                                                • ShowWindow.USER32(?,00000008), ref: 004057B6
                                                • ShowWindow.USER32(00000008), ref: 00405800
                                                • SendMessageW.USER32(?,00001004,00000000,00000000), ref: 00405834
                                                • CreatePopupMenu.USER32 ref: 00405845
                                                • AppendMenuW.USER32 ref: 00405859
                                                • GetWindowRect.USER32 ref: 00405879
                                                • TrackPopupMenu.USER32(00000000,00000180,?,?,00000000,?,00000000), ref: 00405892
                                                • SendMessageW.USER32(?,00001073,00000000,?), ref: 004058CA
                                                • OpenClipboard.USER32(00000000), ref: 004058DA
                                                • EmptyClipboard.USER32 ref: 004058E0
                                                • GlobalAlloc.KERNEL32(00000042,00000000), ref: 004058EC
                                                • GlobalLock.KERNEL32 ref: 004058F6
                                                • SendMessageW.USER32(?,00001073,00000000,?), ref: 0040590A
                                                • GlobalUnlock.KERNEL32(00000000), ref: 0040592A
                                                • SetClipboardData.USER32 ref: 00405935
                                                • CloseClipboard.USER32 ref: 0040593B
                                                Strings
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.835235633.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000000.00000002.835227877.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.835247650.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.835255668.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.835279889.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.835287535.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.835293393.0000000000440000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.835311029.0000000000460000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.835319576.000000000047B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.835326492.000000000047E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_400000_CONTRACT_REVISED-SHIPMENT-DOCUMENTS_EXPORTS_REFERENCE-QT63637-02993900.jbxd
                                                Similarity
                                                • API ID: MessageSend$Window$ItemShow$Clipboard$GlobalMenu$CloseCreatePopupRect$AllocAppendClientDataEmptyHandleLockMetricsOpenSystemThreadTrackUnlock
                                                • String ID: {
                                                • API String ID: 590372296-366298937
                                                • Opcode ID: 8f25bff0f06489f7a1a8ce70ca033e140048c00b36b59f282442a9f3d67c4887
                                                • Instruction ID: ef42e6e7ad26681d1de71b6013131fdd69d98400fc0f56e042e978cac442fd71
                                                • Opcode Fuzzy Hash: 8f25bff0f06489f7a1a8ce70ca033e140048c00b36b59f282442a9f3d67c4887
                                                • Instruction Fuzzy Hash: 45B138B1900608FFDB11AFA0DE85AAE7B79FB44355F00803AFA41B61A0CB755E51DF68
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 78%
                                                			E00404858(unsigned int __edx, struct HWND__* _a4, intOrPtr _a8, unsigned int _a12, intOrPtr _a16) {
                                                				signed int _v8;
                                                				signed int _v12;
                                                				long _v16;
                                                				long _v20;
                                                				long _v24;
                                                				char _v28;
                                                				intOrPtr _v32;
                                                				long _v36;
                                                				char _v40;
                                                				unsigned int _v44;
                                                				signed int _v48;
                                                				WCHAR* _v56;
                                                				intOrPtr _v60;
                                                				intOrPtr _v64;
                                                				intOrPtr _v68;
                                                				WCHAR* _v72;
                                                				void _v76;
                                                				struct HWND__* _v80;
                                                				void* __ebx;
                                                				void* __edi;
                                                				void* __esi;
                                                				intOrPtr _t82;
                                                				long _t87;
                                                				short* _t89;
                                                				void* _t95;
                                                				signed int _t96;
                                                				int _t109;
                                                				signed short _t114;
                                                				signed int _t118;
                                                				struct HWND__** _t122;
                                                				intOrPtr* _t138;
                                                				WCHAR* _t146;
                                                				unsigned int _t150;
                                                				signed int _t152;
                                                				unsigned int _t156;
                                                				signed int _t158;
                                                				signed int* _t159;
                                                				signed int* _t160;
                                                				struct HWND__* _t166;
                                                				struct HWND__* _t167;
                                                				int _t169;
                                                				unsigned int _t197;
                                                
                                                				_t156 = __edx;
                                                				_t82 =  *0x42c240;
                                                				_v32 = _t82;
                                                				_t146 = ( *(_t82 + 0x3c) << 0xb) + 0x436000;
                                                				_v12 =  *((intOrPtr*)(_t82 + 0x38));
                                                				if(_a8 == 0x40b) {
                                                					E00405A5B(0x3fb, _t146);
                                                					E004066C0(_t146);
                                                				}
                                                				_t167 = _a4;
                                                				if(_a8 != 0x110) {
                                                					L8:
                                                					if(_a8 != 0x111) {
                                                						L20:
                                                						if(_a8 == 0x40f) {
                                                							L22:
                                                							_v8 = _v8 & 0x00000000;
                                                							_v12 = _v12 & 0x00000000;
                                                							E00405A5B(0x3fb, _t146);
                                                							if(E00405DEE(_t186, _t146) == 0) {
                                                								_v8 = 1;
                                                							}
                                                							E00406411(0x42b238, _t146);
                                                							_t87 = E00406806(1);
                                                							_v16 = _t87;
                                                							if(_t87 == 0) {
                                                								L30:
                                                								E00406411(0x42b238, _t146);
                                                								_t89 = E00405D91(0x42b238);
                                                								_t158 = 0;
                                                								if(_t89 != 0) {
                                                									 *_t89 = 0;
                                                								}
                                                								if(GetDiskFreeSpaceW(0x42b238,  &_v20,  &_v24,  &_v16,  &_v36) == 0) {
                                                									goto L35;
                                                								} else {
                                                									_t169 = 0x400;
                                                									_t109 = MulDiv(_v20 * _v24, _v16, 0x400);
                                                									asm("cdq");
                                                									_v48 = _t109;
                                                									_v44 = _t156;
                                                									_v12 = 1;
                                                									goto L36;
                                                								}
                                                							} else {
                                                								_t159 = 0;
                                                								if(0 == 0x42b238) {
                                                									goto L30;
                                                								} else {
                                                									goto L26;
                                                								}
                                                								while(1) {
                                                									L26:
                                                									_t114 = _v16(0x42b238,  &_v48,  &_v28,  &_v40);
                                                									if(_t114 != 0) {
                                                										break;
                                                									}
                                                									if(_t159 != 0) {
                                                										 *_t159 =  *_t159 & _t114;
                                                									}
                                                									_t160 = E00405D32(0x42b238);
                                                									 *_t160 =  *_t160 & 0x00000000;
                                                									_t159 = _t160;
                                                									 *_t159 = 0x5c;
                                                									if(_t159 != 0x42b238) {
                                                										continue;
                                                									} else {
                                                										goto L30;
                                                									}
                                                								}
                                                								_t150 = _v44;
                                                								_v48 = (_t150 << 0x00000020 | _v48) >> 0xa;
                                                								_v44 = _t150 >> 0xa;
                                                								_v12 = 1;
                                                								_t158 = 0;
                                                								__eflags = 0;
                                                								L35:
                                                								_t169 = 0x400;
                                                								L36:
                                                								_t95 = E00404CF5(5);
                                                								if(_v12 != _t158) {
                                                									_t197 = _v44;
                                                									if(_t197 <= 0 && (_t197 < 0 || _v48 < _t95)) {
                                                										_v8 = 2;
                                                									}
                                                								}
                                                								if( *((intOrPtr*)( *0x433edc + 0x10)) != _t158) {
                                                									E00404CDD(0x3ff, 0xfffffffb, _t95);
                                                									if(_v12 == _t158) {
                                                										SetDlgItemTextW(_a4, _t169, 0x42b228);
                                                									} else {
                                                										E00404C14(_t169, 0xfffffffc, _v48, _v44);
                                                									}
                                                								}
                                                								_t96 = _v8;
                                                								 *0x434fc4 = _t96;
                                                								if(_t96 == _t158) {
                                                									_v8 = E0040140B(7);
                                                								}
                                                								if(( *(_v32 + 0x14) & _t169) != 0) {
                                                									_v8 = _t158;
                                                								}
                                                								E00404389(0 | _v8 == _t158);
                                                								if(_v8 == _t158 &&  *0x42d258 == _t158) {
                                                									E004047B1();
                                                								}
                                                								 *0x42d258 = _t158;
                                                								goto L53;
                                                							}
                                                						}
                                                						_t186 = _a8 - 0x405;
                                                						if(_a8 != 0x405) {
                                                							goto L53;
                                                						}
                                                						goto L22;
                                                					}
                                                					_t118 = _a12 & 0x0000ffff;
                                                					if(_t118 != 0x3fb) {
                                                						L12:
                                                						if(_t118 == 0x3e9) {
                                                							_t152 = 7;
                                                							memset( &_v76, 0, _t152 << 2);
                                                							_v80 = _t167;
                                                							_v72 = 0x42d268;
                                                							_v60 = E00404BAE;
                                                							_v56 = _t146;
                                                							_v68 = E0040644E(_t146, 0x42d268, _t167, 0x42ba40, _v12);
                                                							_t122 =  &_v80;
                                                							_v64 = 0x41;
                                                							__imp__SHBrowseForFolderW(_t122);
                                                							if(_t122 == 0) {
                                                								_a8 = 0x40f;
                                                							} else {
                                                								__imp__CoTaskMemFree(_t122);
                                                								E00405CE6(_t146);
                                                								_t125 =  *((intOrPtr*)( *0x434f14 + 0x11c));
                                                								if( *((intOrPtr*)( *0x434f14 + 0x11c)) != 0 && _t146 == L"C:\\Users\\jones\\AppData\\Roaming\\Shoved") {
                                                									E0040644E(_t146, 0x42d268, _t167, 0, _t125);
                                                									if(lstrcmpiW(0x432ea0, 0x42d268) != 0) {
                                                										lstrcatW(_t146, 0x432ea0);
                                                									}
                                                								}
                                                								 *0x42d258 =  *0x42d258 + 1;
                                                								SetDlgItemTextW(_t167, 0x3fb, _t146);
                                                							}
                                                						}
                                                						goto L20;
                                                					}
                                                					if(_a12 >> 0x10 != 0x300) {
                                                						goto L53;
                                                					}
                                                					_a8 = 0x40f;
                                                					goto L12;
                                                				} else {
                                                					_t166 = GetDlgItem(_t167, 0x3fb);
                                                					if(E00405D5D(_t146) != 0 && E00405D91(_t146) == 0) {
                                                						E00405CE6(_t146);
                                                					}
                                                					 *0x433ed8 = _t167;
                                                					SetWindowTextW(_t166, _t146);
                                                					_push( *((intOrPtr*)(_a16 + 0x34)));
                                                					_push(1);
                                                					E00404367(_t167);
                                                					_push( *((intOrPtr*)(_a16 + 0x30)));
                                                					_push(0x14);
                                                					E00404367(_t167);
                                                					E0040439C(_t166);
                                                					_t138 = E00406806(8);
                                                					if(_t138 == 0) {
                                                						L53:
                                                						return E004043CE(_a8, _a12, _a16);
                                                					} else {
                                                						 *_t138(_t166, 1);
                                                						goto L8;
                                                					}
                                                				}
                                                			}













































                                                0x00404858
                                                0x0040485e
                                                0x00404864
                                                0x00404871
                                                0x0040487f
                                                0x00404882
                                                0x0040488a
                                                0x00404890
                                                0x00404890
                                                0x0040489c
                                                0x0040489f
                                                0x0040490d
                                                0x00404914
                                                0x004049eb
                                                0x004049f2
                                                0x00404a01
                                                0x00404a01
                                                0x00404a05
                                                0x00404a0f
                                                0x00404a1c
                                                0x00404a1e
                                                0x00404a1e
                                                0x00404a2c
                                                0x00404a33
                                                0x00404a3a
                                                0x00404a3d
                                                0x00404a79
                                                0x00404a7b
                                                0x00404a81
                                                0x00404a86
                                                0x00404a8a
                                                0x00404a8c
                                                0x00404a8c
                                                0x00404aa8
                                                0x00000000
                                                0x00404aaa
                                                0x00404aad
                                                0x00404abb
                                                0x00404ac1
                                                0x00404ac2
                                                0x00404ac5
                                                0x00404ac8
                                                0x00000000
                                                0x00404ac8
                                                0x00404a3f
                                                0x00404a41
                                                0x00404a45
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00404a47
                                                0x00404a47
                                                0x00404a54
                                                0x00404a59
                                                0x00000000
                                                0x00000000
                                                0x00404a5d
                                                0x00404a5f
                                                0x00404a5f
                                                0x00404a68
                                                0x00404a6a
                                                0x00404a6f
                                                0x00404a72
                                                0x00404a77
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00404a77
                                                0x00404ad4
                                                0x00404ade
                                                0x00404ae1
                                                0x00404ae4
                                                0x00404aeb
                                                0x00404aeb
                                                0x00404aed
                                                0x00404aed
                                                0x00404af2
                                                0x00404af4
                                                0x00404afc
                                                0x00404b03
                                                0x00404b05
                                                0x00404b10
                                                0x00404b10
                                                0x00404b05
                                                0x00404b20
                                                0x00404b2a
                                                0x00404b32
                                                0x00404b4d
                                                0x00404b34
                                                0x00404b3d
                                                0x00404b3d
                                                0x00404b32
                                                0x00404b52
                                                0x00404b57
                                                0x00404b5c
                                                0x00404b65
                                                0x00404b65
                                                0x00404b6e
                                                0x00404b70
                                                0x00404b70
                                                0x00404b7c
                                                0x00404b84
                                                0x00404b8e
                                                0x00404b8e
                                                0x00404b93
                                                0x00000000
                                                0x00404b93
                                                0x00404a3d
                                                0x004049f4
                                                0x004049fb
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x004049fb
                                                0x0040491a
                                                0x00404923
                                                0x0040493d
                                                0x00404942
                                                0x0040494c
                                                0x00404953
                                                0x0040495f
                                                0x00404962
                                                0x00404965
                                                0x0040496c
                                                0x00404974
                                                0x00404977
                                                0x0040497b
                                                0x00404982
                                                0x0040498a
                                                0x004049e4
                                                0x0040498c
                                                0x0040498d
                                                0x00404994
                                                0x0040499e
                                                0x004049a6
                                                0x004049b3
                                                0x004049c7
                                                0x004049cb
                                                0x004049cb
                                                0x004049c7
                                                0x004049d0
                                                0x004049dd
                                                0x004049dd
                                                0x0040498a
                                                0x00000000
                                                0x00404942
                                                0x00404930
                                                0x00000000
                                                0x00000000
                                                0x00404936
                                                0x00000000
                                                0x004048a1
                                                0x004048ae
                                                0x004048b7
                                                0x004048c4
                                                0x004048c4
                                                0x004048cb
                                                0x004048d1
                                                0x004048da
                                                0x004048dd
                                                0x004048e0
                                                0x004048e8
                                                0x004048eb
                                                0x004048ee
                                                0x004048f4
                                                0x004048fb
                                                0x00404902
                                                0x00404b99
                                                0x00404bab
                                                0x00404908
                                                0x0040490b
                                                0x00000000
                                                0x0040490b
                                                0x00404902

                                                APIs
                                                • GetDlgItem.USER32 ref: 004048A7
                                                • SetWindowTextW.USER32(00000000,?), ref: 004048D1
                                                • SHBrowseForFolderW.SHELL32(?), ref: 00404982
                                                • CoTaskMemFree.OLE32(00000000), ref: 0040498D
                                                • lstrcmpiW.KERNEL32(Call,0042D268,00000000,?,?), ref: 004049BF
                                                • lstrcatW.KERNEL32(?,Call), ref: 004049CB
                                                • SetDlgItemTextW.USER32 ref: 004049DD
                                                  • Part of subcall function 00405A5B: GetDlgItemTextW.USER32(?,?,00000400,00404A14), ref: 00405A6E
                                                  • Part of subcall function 004066C0: CharNextW.USER32(?,*?|<>/":,00000000,00000000,7476FAA0,C:\Users\user\AppData\Local\Temp\,"C:\Users\user\Desktop\CONTRACT_REVISED-SHIPMENT-DOCUMENTS_EXPORTS_REFERENCE-QT63637-02993900299348.exe",004034A0,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,0040370F,?,00000007,00000009,0000000B), ref: 00406723
                                                  • Part of subcall function 004066C0: CharNextW.USER32(?,?,?,00000000,?,00000007,00000009,0000000B), ref: 00406732
                                                  • Part of subcall function 004066C0: CharNextW.USER32(?,00000000,7476FAA0,C:\Users\user\AppData\Local\Temp\,"C:\Users\user\Desktop\CONTRACT_REVISED-SHIPMENT-DOCUMENTS_EXPORTS_REFERENCE-QT63637-02993900299348.exe",004034A0,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,0040370F,?,00000007,00000009,0000000B), ref: 00406737
                                                  • Part of subcall function 004066C0: CharPrevW.USER32(?,?,7476FAA0,C:\Users\user\AppData\Local\Temp\,"C:\Users\user\Desktop\CONTRACT_REVISED-SHIPMENT-DOCUMENTS_EXPORTS_REFERENCE-QT63637-02993900299348.exe",004034A0,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,0040370F,?,00000007,00000009,0000000B), ref: 0040674A
                                                • GetDiskFreeSpaceW.KERNEL32(0042B238,?,?,0000040F,?,0042B238,0042B238,?,00000001,0042B238,?,?,000003FB,?), ref: 00404AA0
                                                • MulDiv.KERNEL32(?,0000040F,00000400), ref: 00404ABB
                                                  • Part of subcall function 00404C14: lstrlenW.KERNEL32(0042D268,0042D268,?,%u.%u%s%s,00000005,00000000,00000000,?,000000DC,00000000,?,000000DF,00000000,00000400,?), ref: 00404CB5
                                                  • Part of subcall function 00404C14: wsprintfW.USER32 ref: 00404CBE
                                                  • Part of subcall function 00404C14: SetDlgItemTextW.USER32 ref: 00404CD1
                                                Strings
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.835235633.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000000.00000002.835227877.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.835247650.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.835255668.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.835279889.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.835287535.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.835293393.0000000000440000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.835311029.0000000000460000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.835319576.000000000047B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.835326492.000000000047E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_400000_CONTRACT_REVISED-SHIPMENT-DOCUMENTS_EXPORTS_REFERENCE-QT63637-02993900.jbxd
                                                Similarity
                                                • API ID: CharItemText$Next$Free$BrowseDiskFolderPrevSpaceTaskWindowlstrcatlstrcmpilstrlenwsprintf
                                                • String ID: A$C:\Users\user\AppData\Roaming\Shoved$Call
                                                • API String ID: 2624150263-2384274076
                                                • Opcode ID: 853e4702587f22a3b0095dfd1c3f762452952fa67d6f0456fc7ffaafa7f78d96
                                                • Instruction ID: 0d1333b798dde08b2b35772059431d035751c92a28532a026af6b574b599a32b
                                                • Opcode Fuzzy Hash: 853e4702587f22a3b0095dfd1c3f762452952fa67d6f0456fc7ffaafa7f78d96
                                                • Instruction Fuzzy Hash: 56A15EF1A00209ABDB11AFA5CD45AAFB7B8EF84314F10843BF601B62D1D77C99418B6D
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 67%
                                                			E004021A2(void* __eflags) {
                                                				signed int _t52;
                                                				void* _t56;
                                                				intOrPtr* _t60;
                                                				intOrPtr _t61;
                                                				intOrPtr* _t62;
                                                				intOrPtr* _t64;
                                                				intOrPtr* _t66;
                                                				intOrPtr* _t68;
                                                				intOrPtr* _t70;
                                                				intOrPtr* _t72;
                                                				intOrPtr* _t74;
                                                				intOrPtr* _t76;
                                                				intOrPtr* _t78;
                                                				intOrPtr* _t80;
                                                				void* _t83;
                                                				intOrPtr* _t91;
                                                				signed int _t101;
                                                				signed int _t105;
                                                				void* _t107;
                                                
                                                				 *((intOrPtr*)(_t107 - 0x10)) = E00402D3E(0xfffffff0);
                                                				 *((intOrPtr*)(_t107 - 0x44)) = E00402D3E(0xffffffdf);
                                                				 *((intOrPtr*)(_t107 - 8)) = E00402D3E(2);
                                                				 *((intOrPtr*)(_t107 - 0x4c)) = E00402D3E(0xffffffcd);
                                                				 *((intOrPtr*)(_t107 - 0xc)) = E00402D3E(0x45);
                                                				_t52 =  *(_t107 - 0x20);
                                                				 *(_t107 - 0x50) = _t52 & 0x00000fff;
                                                				_t101 = _t52 & 0x00008000;
                                                				_t105 = _t52 >> 0x0000000c & 0x00000007;
                                                				 *(_t107 - 0x40) = _t52 >> 0x00000010 & 0x0000ffff;
                                                				if(E00405D5D( *((intOrPtr*)(_t107 - 0x44))) == 0) {
                                                					E00402D3E(0x21);
                                                				}
                                                				_t56 = _t107 + 8;
                                                				__imp__CoCreateInstance(0x4085f0, _t83, 1, 0x4085e0, _t56);
                                                				if(_t56 < _t83) {
                                                					L14:
                                                					 *((intOrPtr*)(_t107 - 4)) = 1;
                                                					_push(0xfffffff0);
                                                				} else {
                                                					_t60 =  *((intOrPtr*)(_t107 + 8));
                                                					_t61 =  *((intOrPtr*)( *_t60))(_t60, 0x408600, _t107 - 0x38);
                                                					 *((intOrPtr*)(_t107 - 0x18)) = _t61;
                                                					if(_t61 >= _t83) {
                                                						_t64 =  *((intOrPtr*)(_t107 + 8));
                                                						 *((intOrPtr*)(_t107 - 0x18)) =  *((intOrPtr*)( *_t64 + 0x50))(_t64,  *((intOrPtr*)(_t107 - 0x44)));
                                                						if(_t101 == _t83) {
                                                							_t80 =  *((intOrPtr*)(_t107 + 8));
                                                							 *((intOrPtr*)( *_t80 + 0x24))(_t80, L"C:\\Users\\jones\\AppData\\Roaming\\Shoved\\Factorist");
                                                						}
                                                						if(_t105 != _t83) {
                                                							_t78 =  *((intOrPtr*)(_t107 + 8));
                                                							 *((intOrPtr*)( *_t78 + 0x3c))(_t78, _t105);
                                                						}
                                                						_t66 =  *((intOrPtr*)(_t107 + 8));
                                                						 *((intOrPtr*)( *_t66 + 0x34))(_t66,  *(_t107 - 0x40));
                                                						_t91 =  *((intOrPtr*)(_t107 - 0x4c));
                                                						if( *_t91 != _t83) {
                                                							_t76 =  *((intOrPtr*)(_t107 + 8));
                                                							 *((intOrPtr*)( *_t76 + 0x44))(_t76, _t91,  *(_t107 - 0x50));
                                                						}
                                                						_t68 =  *((intOrPtr*)(_t107 + 8));
                                                						 *((intOrPtr*)( *_t68 + 0x2c))(_t68,  *((intOrPtr*)(_t107 - 8)));
                                                						_t70 =  *((intOrPtr*)(_t107 + 8));
                                                						 *((intOrPtr*)( *_t70 + 0x1c))(_t70,  *((intOrPtr*)(_t107 - 0xc)));
                                                						if( *((intOrPtr*)(_t107 - 0x18)) >= _t83) {
                                                							_t74 =  *((intOrPtr*)(_t107 - 0x38));
                                                							 *((intOrPtr*)(_t107 - 0x18)) =  *((intOrPtr*)( *_t74 + 0x18))(_t74,  *((intOrPtr*)(_t107 - 0x10)), 1);
                                                						}
                                                						_t72 =  *((intOrPtr*)(_t107 - 0x38));
                                                						 *((intOrPtr*)( *_t72 + 8))(_t72);
                                                					}
                                                					_t62 =  *((intOrPtr*)(_t107 + 8));
                                                					 *((intOrPtr*)( *_t62 + 8))(_t62);
                                                					if( *((intOrPtr*)(_t107 - 0x18)) >= _t83) {
                                                						_push(0xfffffff4);
                                                					} else {
                                                						goto L14;
                                                					}
                                                				}
                                                				E00401423();
                                                				 *0x434fa8 =  *0x434fa8 +  *((intOrPtr*)(_t107 - 4));
                                                				return 0;
                                                			}






















                                                0x004021ab
                                                0x004021b5
                                                0x004021bf
                                                0x004021c9
                                                0x004021d4
                                                0x004021d7
                                                0x004021f1
                                                0x004021f4
                                                0x004021fa
                                                0x004021fd
                                                0x00402207
                                                0x0040220b
                                                0x0040220b
                                                0x00402210
                                                0x00402221
                                                0x00402229
                                                0x004022e0
                                                0x004022e0
                                                0x004022e7
                                                0x0040222f
                                                0x0040222f
                                                0x0040223e
                                                0x00402242
                                                0x00402245
                                                0x0040224b
                                                0x00402259
                                                0x0040225c
                                                0x0040225e
                                                0x00402269
                                                0x00402269
                                                0x0040226e
                                                0x00402270
                                                0x00402277
                                                0x00402277
                                                0x0040227a
                                                0x00402283
                                                0x00402286
                                                0x0040228c
                                                0x0040228e
                                                0x00402298
                                                0x00402298
                                                0x0040229b
                                                0x004022a4
                                                0x004022a7
                                                0x004022b0
                                                0x004022b6
                                                0x004022b8
                                                0x004022c6
                                                0x004022c6
                                                0x004022c9
                                                0x004022cf
                                                0x004022cf
                                                0x004022d2
                                                0x004022d8
                                                0x004022de
                                                0x004022f3
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x004022de
                                                0x004022e9
                                                0x00402bc5
                                                0x00402bd1

                                                APIs
                                                • CoCreateInstance.OLE32(004085F0,?,00000001,004085E0,?,?,00000045,000000CD,00000002,000000DF,000000F0), ref: 00402221
                                                Strings
                                                • C:\Users\user\AppData\Roaming\Shoved\Factorist, xrefs: 00402261
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.835235633.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000000.00000002.835227877.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.835247650.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.835255668.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.835279889.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.835287535.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.835293393.0000000000440000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.835311029.0000000000460000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.835319576.000000000047B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.835326492.000000000047E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_400000_CONTRACT_REVISED-SHIPMENT-DOCUMENTS_EXPORTS_REFERENCE-QT63637-02993900.jbxd
                                                Similarity
                                                • API ID: CreateInstance
                                                • String ID: C:\Users\user\AppData\Roaming\Shoved\Factorist
                                                • API String ID: 542301482-196838919
                                                • Opcode ID: 9d479c7c72b9213c6dfc702f82f35e79a053754e3cc1bdd00607558639033416
                                                • Instruction ID: 552a380bc1a798379165a166047c46cc7e7689cdd056a509842d4882e8d45c12
                                                • Opcode Fuzzy Hash: 9d479c7c72b9213c6dfc702f82f35e79a053754e3cc1bdd00607558639033416
                                                • Instruction Fuzzy Hash: 33410875A00208AFCF00DFE4C989A9E7BB6FF48314B20457AF515EB2D1DB799981CB54
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 39%
                                                			E00402902(short __ebx, short* __edi) {
                                                				void* _t21;
                                                
                                                				if(FindFirstFileW(E00402D3E(2), _t21 - 0x2dc) != 0xffffffff) {
                                                					E00406358( *((intOrPtr*)(_t21 - 0xc)), _t8);
                                                					_push(_t21 - 0x2b0);
                                                					_push(__edi);
                                                					E00406411();
                                                				} else {
                                                					 *((short*)( *((intOrPtr*)(_t21 - 0xc)))) = __ebx;
                                                					 *__edi = __ebx;
                                                					 *((intOrPtr*)(_t21 - 4)) = 1;
                                                				}
                                                				 *0x434fa8 =  *0x434fa8 +  *((intOrPtr*)(_t21 - 4));
                                                				return 0;
                                                			}




                                                0x0040291a
                                                0x00402935
                                                0x00402940
                                                0x00402941
                                                0x00402a7b
                                                0x0040291c
                                                0x0040291f
                                                0x00402922
                                                0x00402925
                                                0x00402925
                                                0x00402bc5
                                                0x00402bd1

                                                APIs
                                                • FindFirstFileW.KERNEL32(00000000,?,00000002), ref: 00402911
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.835235633.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000000.00000002.835227877.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.835247650.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.835255668.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.835279889.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.835287535.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.835293393.0000000000440000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.835311029.0000000000460000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.835319576.000000000047B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.835326492.000000000047E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_400000_CONTRACT_REVISED-SHIPMENT-DOCUMENTS_EXPORTS_REFERENCE-QT63637-02993900.jbxd
                                                Similarity
                                                • API ID: FileFindFirst
                                                • String ID:
                                                • API String ID: 1974802433-0
                                                • Opcode ID: f1f75f85ad8f91268d35bee39362f1624f539314e89723e4461874efd2ba877a
                                                • Instruction ID: 56039e75b3af19f60320d449630e93dfdbb15a7187211f692f50db0849c99601
                                                • Opcode Fuzzy Hash: f1f75f85ad8f91268d35bee39362f1624f539314e89723e4461874efd2ba877a
                                                • Instruction Fuzzy Hash: C8F08C71A04114AEC700DFA4DD499AEB378EF10328F70457BE511F31E0D7B89E119B29
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 79%
                                                			E00406C81(signed int __ebx, signed int* __esi) {
                                                				signed int _t396;
                                                				signed int _t425;
                                                				signed int _t442;
                                                				signed int _t443;
                                                				signed int* _t446;
                                                				void* _t448;
                                                
                                                				L0:
                                                				while(1) {
                                                					L0:
                                                					_t446 = __esi;
                                                					_t425 = __ebx;
                                                					if( *(_t448 - 0x34) == 0) {
                                                						break;
                                                					}
                                                					L55:
                                                					__eax =  *(__ebp - 0x38);
                                                					 *(__ebp - 0x34) =  *(__ebp - 0x34) - 1;
                                                					__ecx = __ebx;
                                                					 *( *(__ebp - 0x38)) & 0x000000ff = ( *( *(__ebp - 0x38)) & 0x000000ff) << __cl;
                                                					 *(__ebp - 0x40) =  *(__ebp - 0x40) | ( *( *(__ebp - 0x38)) & 0x000000ff) << __cl;
                                                					 *(__ebp - 0x38) =  *(__ebp - 0x38) + 1;
                                                					__ebx = __ebx + 8;
                                                					while(1) {
                                                						L56:
                                                						if(__ebx < 0xe) {
                                                							goto L0;
                                                						}
                                                						L57:
                                                						__eax =  *(__ebp - 0x40);
                                                						__eax =  *(__ebp - 0x40) & 0x00003fff;
                                                						__ecx = __eax;
                                                						__esi[1] = __eax;
                                                						__ecx = __eax & 0x0000001f;
                                                						if(__cl > 0x1d) {
                                                							L9:
                                                							_t443 = _t442 | 0xffffffff;
                                                							 *_t446 = 0x11;
                                                							L10:
                                                							_t446[0x147] =  *(_t448 - 0x40);
                                                							_t446[0x146] = _t425;
                                                							( *(_t448 + 8))[1] =  *(_t448 - 0x34);
                                                							L11:
                                                							 *( *(_t448 + 8)) =  *(_t448 - 0x38);
                                                							_t446[0x26ea] =  *(_t448 - 0x30);
                                                							E004073F0( *(_t448 + 8));
                                                							return _t443;
                                                						}
                                                						L58:
                                                						__eax = __eax & 0x000003e0;
                                                						if(__eax > 0x3a0) {
                                                							goto L9;
                                                						}
                                                						L59:
                                                						 *(__ebp - 0x40) =  *(__ebp - 0x40) >> 0xe;
                                                						__ebx = __ebx - 0xe;
                                                						_t94 =  &(__esi[2]);
                                                						 *_t94 = __esi[2] & 0x00000000;
                                                						 *__esi = 0xc;
                                                						while(1) {
                                                							L60:
                                                							__esi[1] = __esi[1] >> 0xa;
                                                							__eax = (__esi[1] >> 0xa) + 4;
                                                							if(__esi[2] >= (__esi[1] >> 0xa) + 4) {
                                                								goto L68;
                                                							}
                                                							L61:
                                                							while(1) {
                                                								L64:
                                                								if(__ebx >= 3) {
                                                									break;
                                                								}
                                                								L62:
                                                								if( *(__ebp - 0x34) == 0) {
                                                									goto L182;
                                                								}
                                                								L63:
                                                								__eax =  *(__ebp - 0x38);
                                                								 *(__ebp - 0x34) =  *(__ebp - 0x34) - 1;
                                                								__ecx = __ebx;
                                                								 *( *(__ebp - 0x38)) & 0x000000ff = ( *( *(__ebp - 0x38)) & 0x000000ff) << __cl;
                                                								 *(__ebp - 0x40) =  *(__ebp - 0x40) | ( *( *(__ebp - 0x38)) & 0x000000ff) << __cl;
                                                								 *(__ebp - 0x38) =  *(__ebp - 0x38) + 1;
                                                								__ebx = __ebx + 8;
                                                							}
                                                							L65:
                                                							__ecx = __esi[2];
                                                							 *(__ebp - 0x40) =  *(__ebp - 0x40) & 0x00000007;
                                                							__ebx = __ebx - 3;
                                                							_t108 = __ecx + 0x4084d4; // 0x121110
                                                							__ecx =  *_t108;
                                                							 *(__ebp - 0x40) =  *(__ebp - 0x40) >> 3;
                                                							 *(__esi + 0xc +  *_t108 * 4) =  *(__ebp - 0x40) & 0x00000007;
                                                							__ecx = __esi[1];
                                                							__esi[2] = __esi[2] + 1;
                                                							__eax = __esi[2];
                                                							__esi[1] >> 0xa = (__esi[1] >> 0xa) + 4;
                                                							if(__esi[2] < (__esi[1] >> 0xa) + 4) {
                                                								goto L64;
                                                							}
                                                							L66:
                                                							while(1) {
                                                								L68:
                                                								if(__esi[2] >= 0x13) {
                                                									break;
                                                								}
                                                								L67:
                                                								_t119 = __esi[2] + 0x4084d4; // 0x4000300
                                                								__eax =  *_t119;
                                                								 *(__esi + 0xc +  *_t119 * 4) =  *(__esi + 0xc +  *_t119 * 4) & 0x00000000;
                                                								_t126 =  &(__esi[2]);
                                                								 *_t126 = __esi[2] + 1;
                                                							}
                                                							L69:
                                                							__ecx = __ebp - 8;
                                                							__edi =  &(__esi[0x143]);
                                                							 &(__esi[0x148]) =  &(__esi[0x144]);
                                                							__eax = 0;
                                                							 *(__ebp - 8) = 0;
                                                							__eax =  &(__esi[3]);
                                                							 *__edi = 7;
                                                							__eax = E00407458( &(__esi[3]), 0x13, 0x13, 0, 0,  &(__esi[0x144]), __edi,  &(__esi[0x148]), __ebp - 8);
                                                							if(__eax != 0) {
                                                								L72:
                                                								 *__esi = 0x11;
                                                								while(1) {
                                                									L180:
                                                									_t396 =  *_t446;
                                                									if(_t396 > 0xf) {
                                                										break;
                                                									}
                                                									L1:
                                                									switch( *((intOrPtr*)(_t396 * 4 +  &M004073B0))) {
                                                										case 0:
                                                											L101:
                                                											__eax = __esi[4] & 0x000000ff;
                                                											__esi[3] = __esi[4] & 0x000000ff;
                                                											__eax = __esi[5];
                                                											__esi[2] = __esi[5];
                                                											 *__esi = 1;
                                                											goto L102;
                                                										case 1:
                                                											L102:
                                                											__eax = __esi[3];
                                                											while(1) {
                                                												L105:
                                                												__eflags = __ebx - __eax;
                                                												if(__ebx >= __eax) {
                                                													break;
                                                												}
                                                												L103:
                                                												__eflags =  *(__ebp - 0x34);
                                                												if( *(__ebp - 0x34) == 0) {
                                                													goto L182;
                                                												}
                                                												L104:
                                                												__ecx =  *(__ebp - 0x38);
                                                												 *(__ebp - 0x34) =  *(__ebp - 0x34) - 1;
                                                												__edx =  *( *(__ebp - 0x38)) & 0x000000ff;
                                                												__ecx = __ebx;
                                                												__edx = ( *( *(__ebp - 0x38)) & 0x000000ff) << __cl;
                                                												 *(__ebp - 0x40) =  *(__ebp - 0x40) | ( *( *(__ebp - 0x38)) & 0x000000ff) << __cl;
                                                												 *(__ebp - 0x38) =  *(__ebp - 0x38) + 1;
                                                												__ebx = __ebx + 8;
                                                												__eflags = __ebx;
                                                											}
                                                											L106:
                                                											__eax =  *(0x40a5c4 + __eax * 2) & 0x0000ffff;
                                                											__eax = __eax &  *(__ebp - 0x40);
                                                											__ecx = __esi[2];
                                                											__eax = __esi[2] + __eax * 4;
                                                											__ecx =  *(__eax + 1) & 0x000000ff;
                                                											 *(__ebp - 0x40) =  *(__ebp - 0x40) >> __cl;
                                                											__ebx = __ebx - ( *(__eax + 1) & 0x000000ff);
                                                											__ecx =  *__eax & 0x000000ff;
                                                											__eflags = __ecx;
                                                											if(__ecx != 0) {
                                                												L108:
                                                												__eflags = __cl & 0x00000010;
                                                												if((__cl & 0x00000010) == 0) {
                                                													L110:
                                                													__eflags = __cl & 0x00000040;
                                                													if((__cl & 0x00000040) == 0) {
                                                														goto L125;
                                                													}
                                                													L111:
                                                													__eflags = __cl & 0x00000020;
                                                													if((__cl & 0x00000020) == 0) {
                                                														goto L9;
                                                													}
                                                													L112:
                                                													 *__esi = 7;
                                                													goto L180;
                                                												}
                                                												L109:
                                                												__esi[2] = __ecx;
                                                												__esi[1] = __eax;
                                                												 *__esi = 2;
                                                												goto L180;
                                                											}
                                                											L107:
                                                											__esi[2] = __eax;
                                                											 *__esi = 6;
                                                											goto L180;
                                                										case 2:
                                                											L113:
                                                											__eax = __esi[2];
                                                											while(1) {
                                                												L116:
                                                												__eflags = __ebx - __eax;
                                                												if(__ebx >= __eax) {
                                                													break;
                                                												}
                                                												L114:
                                                												__eflags =  *(__ebp - 0x34);
                                                												if( *(__ebp - 0x34) == 0) {
                                                													goto L182;
                                                												}
                                                												L115:
                                                												__ecx =  *(__ebp - 0x38);
                                                												 *(__ebp - 0x34) =  *(__ebp - 0x34) - 1;
                                                												__edx =  *( *(__ebp - 0x38)) & 0x000000ff;
                                                												__ecx = __ebx;
                                                												__edx = ( *( *(__ebp - 0x38)) & 0x000000ff) << __cl;
                                                												 *(__ebp - 0x40) =  *(__ebp - 0x40) | ( *( *(__ebp - 0x38)) & 0x000000ff) << __cl;
                                                												 *(__ebp - 0x38) =  *(__ebp - 0x38) + 1;
                                                												__ebx = __ebx + 8;
                                                												__eflags = __ebx;
                                                											}
                                                											L117:
                                                											 *(0x40a5c4 + __eax * 2) & 0x0000ffff =  *(0x40a5c4 + __eax * 2) & 0x0000ffff &  *(__ebp - 0x40);
                                                											__esi[1] = __esi[1] + ( *(0x40a5c4 + __eax * 2) & 0x0000ffff &  *(__ebp - 0x40));
                                                											__ecx = __eax;
                                                											 *(__ebp - 0x40) =  *(__ebp - 0x40) >> __cl;
                                                											__ebx = __ebx - __eax;
                                                											__eflags = __ebx;
                                                											__eax = __esi[4] & 0x000000ff;
                                                											__esi[3] = __esi[4] & 0x000000ff;
                                                											__eax = __esi[6];
                                                											__esi[2] = __esi[6];
                                                											 *__esi = 3;
                                                											goto L118;
                                                										case 3:
                                                											L118:
                                                											__eax = __esi[3];
                                                											while(1) {
                                                												L121:
                                                												__eflags = __ebx - __eax;
                                                												if(__ebx >= __eax) {
                                                													break;
                                                												}
                                                												L119:
                                                												__eflags =  *(__ebp - 0x34);
                                                												if( *(__ebp - 0x34) == 0) {
                                                													goto L182;
                                                												}
                                                												L120:
                                                												__ecx =  *(__ebp - 0x38);
                                                												 *(__ebp - 0x34) =  *(__ebp - 0x34) - 1;
                                                												__edx =  *( *(__ebp - 0x38)) & 0x000000ff;
                                                												__ecx = __ebx;
                                                												__edx = ( *( *(__ebp - 0x38)) & 0x000000ff) << __cl;
                                                												 *(__ebp - 0x40) =  *(__ebp - 0x40) | ( *( *(__ebp - 0x38)) & 0x000000ff) << __cl;
                                                												 *(__ebp - 0x38) =  *(__ebp - 0x38) + 1;
                                                												__ebx = __ebx + 8;
                                                												__eflags = __ebx;
                                                											}
                                                											L122:
                                                											__eax =  *(0x40a5c4 + __eax * 2) & 0x0000ffff;
                                                											__eax = __eax &  *(__ebp - 0x40);
                                                											__ecx = __esi[2];
                                                											__eax = __esi[2] + __eax * 4;
                                                											__ecx =  *(__eax + 1) & 0x000000ff;
                                                											 *(__ebp - 0x40) =  *(__ebp - 0x40) >> __cl;
                                                											__ebx = __ebx - ( *(__eax + 1) & 0x000000ff);
                                                											__ecx =  *__eax & 0x000000ff;
                                                											__eflags = __cl & 0x00000010;
                                                											if((__cl & 0x00000010) == 0) {
                                                												L124:
                                                												__eflags = __cl & 0x00000040;
                                                												if((__cl & 0x00000040) != 0) {
                                                													goto L9;
                                                												}
                                                												L125:
                                                												__esi[3] = __ecx;
                                                												__ecx =  *(__eax + 2) & 0x0000ffff;
                                                												__esi[2] = __eax;
                                                												goto L180;
                                                											}
                                                											L123:
                                                											__esi[2] = __ecx;
                                                											__esi[3] = __eax;
                                                											 *__esi = 4;
                                                											goto L180;
                                                										case 4:
                                                											L126:
                                                											__eax = __esi[2];
                                                											while(1) {
                                                												L129:
                                                												__eflags = __ebx - __eax;
                                                												if(__ebx >= __eax) {
                                                													break;
                                                												}
                                                												L127:
                                                												__eflags =  *(__ebp - 0x34);
                                                												if( *(__ebp - 0x34) == 0) {
                                                													goto L182;
                                                												}
                                                												L128:
                                                												__ecx =  *(__ebp - 0x38);
                                                												 *(__ebp - 0x34) =  *(__ebp - 0x34) - 1;
                                                												__edx =  *( *(__ebp - 0x38)) & 0x000000ff;
                                                												__ecx = __ebx;
                                                												__edx = ( *( *(__ebp - 0x38)) & 0x000000ff) << __cl;
                                                												 *(__ebp - 0x40) =  *(__ebp - 0x40) | ( *( *(__ebp - 0x38)) & 0x000000ff) << __cl;
                                                												 *(__ebp - 0x38) =  *(__ebp - 0x38) + 1;
                                                												__ebx = __ebx + 8;
                                                												__eflags = __ebx;
                                                											}
                                                											L130:
                                                											 *(0x40a5c4 + __eax * 2) & 0x0000ffff =  *(0x40a5c4 + __eax * 2) & 0x0000ffff &  *(__ebp - 0x40);
                                                											__esi[3] = __esi[3] + ( *(0x40a5c4 + __eax * 2) & 0x0000ffff &  *(__ebp - 0x40));
                                                											__ecx = __eax;
                                                											 *(__ebp - 0x40) =  *(__ebp - 0x40) >> __cl;
                                                											__ebx = __ebx - __eax;
                                                											__eflags = __ebx;
                                                											 *__esi = 5;
                                                											goto L131;
                                                										case 5:
                                                											L131:
                                                											__eax =  *(__ebp - 0x30);
                                                											__edx = __esi[3];
                                                											__eax = __eax - __esi;
                                                											__ecx = __eax - __esi - 0x1ba0;
                                                											__eflags = __eax - __esi - 0x1ba0 - __edx;
                                                											if(__eax - __esi - 0x1ba0 >= __edx) {
                                                												__ecx = __eax;
                                                												__ecx = __eax - __edx;
                                                												__eflags = __ecx;
                                                											} else {
                                                												__esi[0x26e8] = __esi[0x26e8] - __edx;
                                                												__ecx = __esi[0x26e8] - __edx - __esi;
                                                												__ecx = __esi[0x26e8] - __edx - __esi + __eax - 0x1ba0;
                                                											}
                                                											__eflags = __esi[1];
                                                											 *(__ebp - 0x20) = __ecx;
                                                											if(__esi[1] != 0) {
                                                												L135:
                                                												__edi =  *(__ebp - 0x2c);
                                                												do {
                                                													L136:
                                                													__eflags = __edi;
                                                													if(__edi != 0) {
                                                														goto L152;
                                                													}
                                                													L137:
                                                													__edi = __esi[0x26e8];
                                                													__eflags = __eax - __edi;
                                                													if(__eax != __edi) {
                                                														L143:
                                                														__esi[0x26ea] = __eax;
                                                														__eax = E004073F0( *((intOrPtr*)(__ebp + 8)));
                                                														__eax = __esi[0x26ea];
                                                														__ecx = __esi[0x26e9];
                                                														__eflags = __eax - __ecx;
                                                														 *(__ebp - 0x30) = __eax;
                                                														if(__eax >= __ecx) {
                                                															__edi = __esi[0x26e8];
                                                															__edi = __esi[0x26e8] - __eax;
                                                															__eflags = __edi;
                                                														} else {
                                                															__ecx = __ecx - __eax;
                                                															__edi = __ecx - __eax - 1;
                                                														}
                                                														__edx = __esi[0x26e8];
                                                														__eflags = __eax - __edx;
                                                														 *(__ebp - 8) = __edx;
                                                														if(__eax == __edx) {
                                                															__edx =  &(__esi[0x6e8]);
                                                															__eflags = __ecx - __edx;
                                                															if(__ecx != __edx) {
                                                																__eax = __edx;
                                                																__eflags = __eax - __ecx;
                                                																 *(__ebp - 0x30) = __eax;
                                                																if(__eax >= __ecx) {
                                                																	__edi =  *(__ebp - 8);
                                                																	__edi =  *(__ebp - 8) - __eax;
                                                																	__eflags = __edi;
                                                																} else {
                                                																	__ecx = __ecx - __eax;
                                                																	__edi = __ecx;
                                                																}
                                                															}
                                                														}
                                                														__eflags = __edi;
                                                														if(__edi == 0) {
                                                															goto L183;
                                                														} else {
                                                															goto L152;
                                                														}
                                                													}
                                                													L138:
                                                													__ecx = __esi[0x26e9];
                                                													__edx =  &(__esi[0x6e8]);
                                                													__eflags = __ecx - __edx;
                                                													if(__ecx == __edx) {
                                                														goto L143;
                                                													}
                                                													L139:
                                                													__eax = __edx;
                                                													__eflags = __eax - __ecx;
                                                													if(__eax >= __ecx) {
                                                														__edi = __edi - __eax;
                                                														__eflags = __edi;
                                                													} else {
                                                														__ecx = __ecx - __eax;
                                                														__edi = __ecx;
                                                													}
                                                													__eflags = __edi;
                                                													if(__edi == 0) {
                                                														goto L143;
                                                													}
                                                													L152:
                                                													__ecx =  *(__ebp - 0x20);
                                                													 *__eax =  *__ecx;
                                                													__eax = __eax + 1;
                                                													__ecx = __ecx + 1;
                                                													__edi = __edi - 1;
                                                													__eflags = __ecx - __esi[0x26e8];
                                                													 *(__ebp - 0x30) = __eax;
                                                													 *(__ebp - 0x20) = __ecx;
                                                													 *(__ebp - 0x2c) = __edi;
                                                													if(__ecx == __esi[0x26e8]) {
                                                														__ecx =  &(__esi[0x6e8]);
                                                														 *(__ebp - 0x20) =  &(__esi[0x6e8]);
                                                													}
                                                													_t357 =  &(__esi[1]);
                                                													 *_t357 = __esi[1] - 1;
                                                													__eflags =  *_t357;
                                                												} while ( *_t357 != 0);
                                                											}
                                                											goto L23;
                                                										case 6:
                                                											L156:
                                                											__eax =  *(__ebp - 0x2c);
                                                											__edi =  *(__ebp - 0x30);
                                                											__eflags = __eax;
                                                											if(__eax != 0) {
                                                												L172:
                                                												__cl = __esi[2];
                                                												 *__edi = __cl;
                                                												__edi = __edi + 1;
                                                												__eax = __eax - 1;
                                                												 *(__ebp - 0x30) = __edi;
                                                												 *(__ebp - 0x2c) = __eax;
                                                												goto L23;
                                                											}
                                                											L157:
                                                											__ecx = __esi[0x26e8];
                                                											__eflags = __edi - __ecx;
                                                											if(__edi != __ecx) {
                                                												L163:
                                                												__esi[0x26ea] = __edi;
                                                												__eax = E004073F0( *((intOrPtr*)(__ebp + 8)));
                                                												__edi = __esi[0x26ea];
                                                												__ecx = __esi[0x26e9];
                                                												__eflags = __edi - __ecx;
                                                												 *(__ebp - 0x30) = __edi;
                                                												if(__edi >= __ecx) {
                                                													__eax = __esi[0x26e8];
                                                													__eax = __esi[0x26e8] - __edi;
                                                													__eflags = __eax;
                                                												} else {
                                                													__ecx = __ecx - __edi;
                                                													__eax = __ecx - __edi - 1;
                                                												}
                                                												__edx = __esi[0x26e8];
                                                												__eflags = __edi - __edx;
                                                												 *(__ebp - 8) = __edx;
                                                												if(__edi == __edx) {
                                                													__edx =  &(__esi[0x6e8]);
                                                													__eflags = __ecx - __edx;
                                                													if(__ecx != __edx) {
                                                														__edi = __edx;
                                                														__eflags = __edi - __ecx;
                                                														 *(__ebp - 0x30) = __edi;
                                                														if(__edi >= __ecx) {
                                                															__eax =  *(__ebp - 8);
                                                															__eax =  *(__ebp - 8) - __edi;
                                                															__eflags = __eax;
                                                														} else {
                                                															__ecx = __ecx - __edi;
                                                															__eax = __ecx;
                                                														}
                                                													}
                                                												}
                                                												__eflags = __eax;
                                                												if(__eax == 0) {
                                                													goto L183;
                                                												} else {
                                                													goto L172;
                                                												}
                                                											}
                                                											L158:
                                                											__eax = __esi[0x26e9];
                                                											__edx =  &(__esi[0x6e8]);
                                                											__eflags = __eax - __edx;
                                                											if(__eax == __edx) {
                                                												goto L163;
                                                											}
                                                											L159:
                                                											__edi = __edx;
                                                											__eflags = __edi - __eax;
                                                											if(__edi >= __eax) {
                                                												__ecx = __ecx - __edi;
                                                												__eflags = __ecx;
                                                												__eax = __ecx;
                                                											} else {
                                                												__eax = __eax - __edi;
                                                												__eax = __eax - 1;
                                                											}
                                                											__eflags = __eax;
                                                											if(__eax != 0) {
                                                												goto L172;
                                                											} else {
                                                												goto L163;
                                                											}
                                                										case 7:
                                                											L173:
                                                											__eflags = __ebx - 7;
                                                											if(__ebx > 7) {
                                                												__ebx = __ebx - 8;
                                                												 *(__ebp - 0x34) =  *(__ebp - 0x34) + 1;
                                                												_t380 = __ebp - 0x38;
                                                												 *_t380 =  *(__ebp - 0x38) - 1;
                                                												__eflags =  *_t380;
                                                											}
                                                											goto L175;
                                                										case 8:
                                                											L4:
                                                											while(_t425 < 3) {
                                                												if( *(_t448 - 0x34) == 0) {
                                                													goto L182;
                                                												} else {
                                                													 *(_t448 - 0x34) =  *(_t448 - 0x34) - 1;
                                                													 *(_t448 - 0x40) =  *(_t448 - 0x40) | ( *( *(_t448 - 0x38)) & 0x000000ff) << _t425;
                                                													 *(_t448 - 0x38) =  &(( *(_t448 - 0x38))[1]);
                                                													_t425 = _t425 + 8;
                                                													continue;
                                                												}
                                                											}
                                                											_t425 = _t425 - 3;
                                                											 *(_t448 - 0x40) =  *(_t448 - 0x40) >> 3;
                                                											_t406 =  *(_t448 - 0x40) & 0x00000007;
                                                											asm("sbb ecx, ecx");
                                                											_t408 = _t406 >> 1;
                                                											_t446[0x145] = ( ~(_t406 & 0x00000001) & 0x00000007) + 8;
                                                											if(_t408 == 0) {
                                                												L24:
                                                												 *_t446 = 9;
                                                												_t436 = _t425 & 0x00000007;
                                                												 *(_t448 - 0x40) =  *(_t448 - 0x40) >> _t436;
                                                												_t425 = _t425 - _t436;
                                                												goto L180;
                                                											}
                                                											L6:
                                                											_t411 = _t408 - 1;
                                                											if(_t411 == 0) {
                                                												L13:
                                                												__eflags =  *0x432e90;
                                                												if( *0x432e90 != 0) {
                                                													L22:
                                                													_t412 =  *0x40a5e8; // 0x9
                                                													_t446[4] = _t412;
                                                													_t413 =  *0x40a5ec; // 0x5
                                                													_t446[4] = _t413;
                                                													_t414 =  *0x431d0c; // 0x0
                                                													_t446[5] = _t414;
                                                													_t415 =  *0x431d08; // 0x0
                                                													_t446[6] = _t415;
                                                													L23:
                                                													 *_t446 =  *_t446 & 0x00000000;
                                                													goto L180;
                                                												} else {
                                                													_t26 = _t448 - 8;
                                                													 *_t26 =  *(_t448 - 8) & 0x00000000;
                                                													__eflags =  *_t26;
                                                													_t416 = 0x431d10;
                                                													goto L15;
                                                													L20:
                                                													 *_t416 = _t438;
                                                													_t416 = _t416 + 4;
                                                													__eflags = _t416 - 0x432190;
                                                													if(_t416 < 0x432190) {
                                                														L15:
                                                														__eflags = _t416 - 0x431f4c;
                                                														_t438 = 8;
                                                														if(_t416 > 0x431f4c) {
                                                															__eflags = _t416 - 0x432110;
                                                															if(_t416 >= 0x432110) {
                                                																__eflags = _t416 - 0x432170;
                                                																if(_t416 < 0x432170) {
                                                																	_t438 = 7;
                                                																}
                                                															} else {
                                                																_t438 = 9;
                                                															}
                                                														}
                                                														goto L20;
                                                													} else {
                                                														E00407458(0x431d10, 0x120, 0x101, 0x4084e8, 0x408528, 0x431d0c, 0x40a5e8, 0x432610, _t448 - 8);
                                                														_push(0x1e);
                                                														_pop(_t440);
                                                														_push(5);
                                                														_pop(_t419);
                                                														memset(0x431d10, _t419, _t440 << 2);
                                                														_t450 = _t450 + 0xc;
                                                														_t442 = 0x431d10 + _t440;
                                                														E00407458(0x431d10, 0x1e, 0, 0x408568, 0x4085a4, 0x431d08, 0x40a5ec, 0x432610, _t448 - 8);
                                                														 *0x432e90 =  *0x432e90 + 1;
                                                														__eflags =  *0x432e90;
                                                														goto L22;
                                                													}
                                                												}
                                                											}
                                                											L7:
                                                											_t423 = _t411 - 1;
                                                											if(_t423 == 0) {
                                                												 *_t446 = 0xb;
                                                												goto L180;
                                                											}
                                                											L8:
                                                											if(_t423 != 1) {
                                                												goto L180;
                                                											}
                                                											goto L9;
                                                										case 9:
                                                											while(1) {
                                                												L27:
                                                												__eflags = __ebx - 0x20;
                                                												if(__ebx >= 0x20) {
                                                													break;
                                                												}
                                                												L25:
                                                												__eflags =  *(__ebp - 0x34);
                                                												if( *(__ebp - 0x34) == 0) {
                                                													goto L182;
                                                												}
                                                												L26:
                                                												__eax =  *(__ebp - 0x38);
                                                												 *(__ebp - 0x34) =  *(__ebp - 0x34) - 1;
                                                												__ecx = __ebx;
                                                												 *( *(__ebp - 0x38)) & 0x000000ff = ( *( *(__ebp - 0x38)) & 0x000000ff) << __cl;
                                                												 *(__ebp - 0x40) =  *(__ebp - 0x40) | ( *( *(__ebp - 0x38)) & 0x000000ff) << __cl;
                                                												 *(__ebp - 0x38) =  *(__ebp - 0x38) + 1;
                                                												__ebx = __ebx + 8;
                                                												__eflags = __ebx;
                                                											}
                                                											L28:
                                                											__eax =  *(__ebp - 0x40);
                                                											__ebx = 0;
                                                											__eax =  *(__ebp - 0x40) & 0x0000ffff;
                                                											 *(__ebp - 0x40) = 0;
                                                											__eflags = __eax;
                                                											__esi[1] = __eax;
                                                											if(__eax == 0) {
                                                												goto L53;
                                                											}
                                                											L29:
                                                											_push(0xa);
                                                											_pop(__eax);
                                                											goto L54;
                                                										case 0xa:
                                                											L30:
                                                											__eflags =  *(__ebp - 0x34);
                                                											if( *(__ebp - 0x34) == 0) {
                                                												goto L182;
                                                											}
                                                											L31:
                                                											__eax =  *(__ebp - 0x2c);
                                                											__eflags = __eax;
                                                											if(__eax != 0) {
                                                												L48:
                                                												__eflags = __eax -  *(__ebp - 0x34);
                                                												if(__eax >=  *(__ebp - 0x34)) {
                                                													__eax =  *(__ebp - 0x34);
                                                												}
                                                												__ecx = __esi[1];
                                                												__eflags = __ecx - __eax;
                                                												__edi = __ecx;
                                                												if(__ecx >= __eax) {
                                                													__edi = __eax;
                                                												}
                                                												__eax = E00405EC2( *(__ebp - 0x30),  *(__ebp - 0x38), __edi);
                                                												 *(__ebp - 0x38) =  *(__ebp - 0x38) + __edi;
                                                												 *(__ebp - 0x34) =  *(__ebp - 0x34) - __edi;
                                                												 *(__ebp - 0x30) =  *(__ebp - 0x30) + __edi;
                                                												 *(__ebp - 0x2c) =  *(__ebp - 0x2c) - __edi;
                                                												_t80 =  &(__esi[1]);
                                                												 *_t80 = __esi[1] - __edi;
                                                												__eflags =  *_t80;
                                                												if( *_t80 == 0) {
                                                													L53:
                                                													__eax = __esi[0x145];
                                                													L54:
                                                													 *__esi = __eax;
                                                												}
                                                												goto L180;
                                                											}
                                                											L32:
                                                											__ecx = __esi[0x26e8];
                                                											__edx =  *(__ebp - 0x30);
                                                											__eflags = __edx - __ecx;
                                                											if(__edx != __ecx) {
                                                												L38:
                                                												__esi[0x26ea] = __edx;
                                                												__eax = E004073F0( *((intOrPtr*)(__ebp + 8)));
                                                												__edx = __esi[0x26ea];
                                                												__ecx = __esi[0x26e9];
                                                												__eflags = __edx - __ecx;
                                                												 *(__ebp - 0x30) = __edx;
                                                												if(__edx >= __ecx) {
                                                													__eax = __esi[0x26e8];
                                                													__eax = __esi[0x26e8] - __edx;
                                                													__eflags = __eax;
                                                												} else {
                                                													__ecx = __ecx - __edx;
                                                													__eax = __ecx - __edx - 1;
                                                												}
                                                												__edi = __esi[0x26e8];
                                                												 *(__ebp - 0x2c) = __eax;
                                                												__eflags = __edx - __edi;
                                                												if(__edx == __edi) {
                                                													__edx =  &(__esi[0x6e8]);
                                                													__eflags = __edx - __ecx;
                                                													if(__eflags != 0) {
                                                														 *(__ebp - 0x30) = __edx;
                                                														if(__eflags >= 0) {
                                                															__edi = __edi - __edx;
                                                															__eflags = __edi;
                                                															__eax = __edi;
                                                														} else {
                                                															__ecx = __ecx - __edx;
                                                															__eax = __ecx;
                                                														}
                                                														 *(__ebp - 0x2c) = __eax;
                                                													}
                                                												}
                                                												__eflags = __eax;
                                                												if(__eax == 0) {
                                                													goto L183;
                                                												} else {
                                                													goto L48;
                                                												}
                                                											}
                                                											L33:
                                                											__eax = __esi[0x26e9];
                                                											__edi =  &(__esi[0x6e8]);
                                                											__eflags = __eax - __edi;
                                                											if(__eax == __edi) {
                                                												goto L38;
                                                											}
                                                											L34:
                                                											__edx = __edi;
                                                											__eflags = __edx - __eax;
                                                											 *(__ebp - 0x30) = __edx;
                                                											if(__edx >= __eax) {
                                                												__ecx = __ecx - __edx;
                                                												__eflags = __ecx;
                                                												__eax = __ecx;
                                                											} else {
                                                												__eax = __eax - __edx;
                                                												__eax = __eax - 1;
                                                											}
                                                											__eflags = __eax;
                                                											 *(__ebp - 0x2c) = __eax;
                                                											if(__eax != 0) {
                                                												goto L48;
                                                											} else {
                                                												goto L38;
                                                											}
                                                										case 0xb:
                                                											goto L56;
                                                										case 0xc:
                                                											L60:
                                                											__esi[1] = __esi[1] >> 0xa;
                                                											__eax = (__esi[1] >> 0xa) + 4;
                                                											if(__esi[2] >= (__esi[1] >> 0xa) + 4) {
                                                												goto L68;
                                                											}
                                                											goto L61;
                                                										case 0xd:
                                                											while(1) {
                                                												L93:
                                                												__eax = __esi[1];
                                                												__ecx = __esi[2];
                                                												__edx = __eax;
                                                												__eax = __eax & 0x0000001f;
                                                												__edx = __edx >> 5;
                                                												__eax = __edx + __eax + 0x102;
                                                												__eflags = __esi[2] - __eax;
                                                												if(__esi[2] >= __eax) {
                                                													break;
                                                												}
                                                												L73:
                                                												__eax = __esi[0x143];
                                                												while(1) {
                                                													L76:
                                                													__eflags = __ebx - __eax;
                                                													if(__ebx >= __eax) {
                                                														break;
                                                													}
                                                													L74:
                                                													__eflags =  *(__ebp - 0x34);
                                                													if( *(__ebp - 0x34) == 0) {
                                                														goto L182;
                                                													}
                                                													L75:
                                                													__ecx =  *(__ebp - 0x38);
                                                													 *(__ebp - 0x34) =  *(__ebp - 0x34) - 1;
                                                													__edx =  *( *(__ebp - 0x38)) & 0x000000ff;
                                                													__ecx = __ebx;
                                                													__edx = ( *( *(__ebp - 0x38)) & 0x000000ff) << __cl;
                                                													 *(__ebp - 0x40) =  *(__ebp - 0x40) | ( *( *(__ebp - 0x38)) & 0x000000ff) << __cl;
                                                													 *(__ebp - 0x38) =  *(__ebp - 0x38) + 1;
                                                													__ebx = __ebx + 8;
                                                													__eflags = __ebx;
                                                												}
                                                												L77:
                                                												__eax =  *(0x40a5c4 + __eax * 2) & 0x0000ffff;
                                                												__eax = __eax &  *(__ebp - 0x40);
                                                												__ecx = __esi[0x144];
                                                												__eax = __esi[0x144] + __eax * 4;
                                                												__edx =  *(__eax + 1) & 0x000000ff;
                                                												__eax =  *(__eax + 2) & 0x0000ffff;
                                                												__eflags = __eax - 0x10;
                                                												 *(__ebp - 0x14) = __eax;
                                                												if(__eax >= 0x10) {
                                                													L79:
                                                													__eflags = __eax - 0x12;
                                                													if(__eax != 0x12) {
                                                														__eax = __eax + 0xfffffff2;
                                                														 *(__ebp - 8) = 3;
                                                													} else {
                                                														_push(7);
                                                														 *(__ebp - 8) = 0xb;
                                                														_pop(__eax);
                                                													}
                                                													while(1) {
                                                														L84:
                                                														__ecx = __eax + __edx;
                                                														__eflags = __ebx - __eax + __edx;
                                                														if(__ebx >= __eax + __edx) {
                                                															break;
                                                														}
                                                														L82:
                                                														__eflags =  *(__ebp - 0x34);
                                                														if( *(__ebp - 0x34) == 0) {
                                                															goto L182;
                                                														}
                                                														L83:
                                                														__ecx =  *(__ebp - 0x38);
                                                														 *(__ebp - 0x34) =  *(__ebp - 0x34) - 1;
                                                														__edi =  *( *(__ebp - 0x38)) & 0x000000ff;
                                                														__ecx = __ebx;
                                                														__edi = ( *( *(__ebp - 0x38)) & 0x000000ff) << __cl;
                                                														 *(__ebp - 0x40) =  *(__ebp - 0x40) | ( *( *(__ebp - 0x38)) & 0x000000ff) << __cl;
                                                														 *(__ebp - 0x38) =  *(__ebp - 0x38) + 1;
                                                														__ebx = __ebx + 8;
                                                														__eflags = __ebx;
                                                													}
                                                													L85:
                                                													__ecx = __edx;
                                                													__ebx = __ebx - __edx;
                                                													 *(__ebp - 0x40) =  *(__ebp - 0x40) >> __cl;
                                                													 *(0x40a5c4 + __eax * 2) & 0x0000ffff =  *(0x40a5c4 + __eax * 2) & 0x0000ffff &  *(__ebp - 0x40);
                                                													__edx =  *(__ebp - 8);
                                                													__ebx = __ebx - __eax;
                                                													__edx =  *(__ebp - 8) + ( *(0x40a5c4 + __eax * 2) & 0x0000ffff &  *(__ebp - 0x40));
                                                													__ecx = __eax;
                                                													__eax = __esi[1];
                                                													 *(__ebp - 0x40) =  *(__ebp - 0x40) >> __cl;
                                                													__ecx = __esi[2];
                                                													__eax = __eax >> 5;
                                                													__edi = __eax >> 0x00000005 & 0x0000001f;
                                                													__eax = __eax & 0x0000001f;
                                                													__eax = __edi + __eax + 0x102;
                                                													__edi = __edx + __ecx;
                                                													__eflags = __edx + __ecx - __eax;
                                                													if(__edx + __ecx > __eax) {
                                                														goto L9;
                                                													}
                                                													L86:
                                                													__eflags =  *(__ebp - 0x14) - 0x10;
                                                													if( *(__ebp - 0x14) != 0x10) {
                                                														L89:
                                                														__edi = 0;
                                                														__eflags = 0;
                                                														L90:
                                                														__eax = __esi + 0xc + __ecx * 4;
                                                														do {
                                                															L91:
                                                															 *__eax = __edi;
                                                															__ecx = __ecx + 1;
                                                															__eax = __eax + 4;
                                                															__edx = __edx - 1;
                                                															__eflags = __edx;
                                                														} while (__edx != 0);
                                                														__esi[2] = __ecx;
                                                														continue;
                                                													}
                                                													L87:
                                                													__eflags = __ecx - 1;
                                                													if(__ecx < 1) {
                                                														goto L9;
                                                													}
                                                													L88:
                                                													__edi =  *(__esi + 8 + __ecx * 4);
                                                													goto L90;
                                                												}
                                                												L78:
                                                												__ecx = __edx;
                                                												__ebx = __ebx - __edx;
                                                												 *(__ebp - 0x40) =  *(__ebp - 0x40) >> __cl;
                                                												__ecx = __esi[2];
                                                												 *(__esi + 0xc + __esi[2] * 4) = __eax;
                                                												__esi[2] = __esi[2] + 1;
                                                											}
                                                											L94:
                                                											__eax = __esi[1];
                                                											__esi[0x144] = __esi[0x144] & 0x00000000;
                                                											 *(__ebp - 0xc) =  *(__ebp - 0xc) & 0x00000000;
                                                											__edi = __eax;
                                                											__eax = __eax >> 5;
                                                											__edi = __edi & 0x0000001f;
                                                											__ecx = 0x101;
                                                											__eax = __eax & 0x0000001f;
                                                											__edi = __edi + 0x101;
                                                											__eax = __eax + 1;
                                                											__edx = __ebp - 0xc;
                                                											 *(__ebp - 0x14) = __eax;
                                                											 &(__esi[0x148]) = __ebp - 4;
                                                											 *(__ebp - 4) = 9;
                                                											__ebp - 0x18 =  &(__esi[3]);
                                                											 *(__ebp - 0x10) = 6;
                                                											__eax = E00407458( &(__esi[3]), __edi, 0x101, 0x4084e8, 0x408528, __ebp - 0x18, __ebp - 4,  &(__esi[0x148]), __ebp - 0xc);
                                                											__eflags =  *(__ebp - 4);
                                                											if( *(__ebp - 4) == 0) {
                                                												__eax = __eax | 0xffffffff;
                                                												__eflags = __eax;
                                                											}
                                                											__eflags = __eax;
                                                											if(__eax != 0) {
                                                												goto L9;
                                                											} else {
                                                												L97:
                                                												__ebp - 0xc =  &(__esi[0x148]);
                                                												__ebp - 0x10 = __ebp - 0x1c;
                                                												__eax = __esi + 0xc + __edi * 4;
                                                												__eax = E00407458(__esi + 0xc + __edi * 4,  *(__ebp - 0x14), 0, 0x408568, 0x4085a4, __ebp - 0x1c, __ebp - 0x10,  &(__esi[0x148]), __ebp - 0xc);
                                                												__eflags = __eax;
                                                												if(__eax != 0) {
                                                													goto L9;
                                                												}
                                                												L98:
                                                												__eax =  *(__ebp - 0x10);
                                                												__eflags =  *(__ebp - 0x10);
                                                												if( *(__ebp - 0x10) != 0) {
                                                													L100:
                                                													__cl =  *(__ebp - 4);
                                                													 *__esi =  *__esi & 0x00000000;
                                                													__eflags =  *__esi;
                                                													__esi[4] = __al;
                                                													__eax =  *(__ebp - 0x18);
                                                													__esi[5] =  *(__ebp - 0x18);
                                                													__eax =  *(__ebp - 0x1c);
                                                													__esi[4] = __cl;
                                                													__esi[6] =  *(__ebp - 0x1c);
                                                													goto L101;
                                                												}
                                                												L99:
                                                												__eflags = __edi - 0x101;
                                                												if(__edi > 0x101) {
                                                													goto L9;
                                                												}
                                                												goto L100;
                                                											}
                                                										case 0xe:
                                                											goto L9;
                                                										case 0xf:
                                                											L175:
                                                											__eax =  *(__ebp - 0x30);
                                                											__esi[0x26ea] =  *(__ebp - 0x30);
                                                											__eax = E004073F0( *((intOrPtr*)(__ebp + 8)));
                                                											__ecx = __esi[0x26ea];
                                                											__edx = __esi[0x26e9];
                                                											__eflags = __ecx - __edx;
                                                											 *(__ebp - 0x30) = __ecx;
                                                											if(__ecx >= __edx) {
                                                												__eax = __esi[0x26e8];
                                                												__eax = __esi[0x26e8] - __ecx;
                                                												__eflags = __eax;
                                                											} else {
                                                												__edx = __edx - __ecx;
                                                												__eax = __edx - __ecx - 1;
                                                											}
                                                											__eflags = __ecx - __edx;
                                                											 *(__ebp - 0x2c) = __eax;
                                                											if(__ecx != __edx) {
                                                												L183:
                                                												__edi = 0;
                                                												goto L10;
                                                											} else {
                                                												L179:
                                                												__eax = __esi[0x145];
                                                												__eflags = __eax - 8;
                                                												 *__esi = __eax;
                                                												if(__eax != 8) {
                                                													L184:
                                                													0 = 1;
                                                													goto L10;
                                                												}
                                                												goto L180;
                                                											}
                                                									}
                                                								}
                                                								L181:
                                                								goto L9;
                                                							}
                                                							L70:
                                                							if( *__edi == __eax) {
                                                								goto L72;
                                                							}
                                                							L71:
                                                							__esi[2] = __esi[2] & __eax;
                                                							 *__esi = 0xd;
                                                							goto L93;
                                                						}
                                                					}
                                                				}
                                                				L182:
                                                				_t443 = 0;
                                                				_t446[0x147] =  *(_t448 - 0x40);
                                                				_t446[0x146] = _t425;
                                                				( *(_t448 + 8))[1] = 0;
                                                				goto L11;
                                                			}









                                                0x00406c81
                                                0x00406c81
                                                0x00406c81
                                                0x00406c81
                                                0x00406c81
                                                0x00406c85
                                                0x00000000
                                                0x00000000
                                                0x00406c8b
                                                0x00406c8b
                                                0x00406c8e
                                                0x00406c91
                                                0x00406c96
                                                0x00406c98
                                                0x00406c9b
                                                0x00406c9e
                                                0x00406ca1
                                                0x00406ca1
                                                0x00406ca4
                                                0x00000000
                                                0x00000000
                                                0x00406ca6
                                                0x00406ca6
                                                0x00406ca9
                                                0x00406cae
                                                0x00406cb0
                                                0x00406cb3
                                                0x00406cb9
                                                0x00406a18
                                                0x00406a18
                                                0x00406a1b
                                                0x00406a21
                                                0x00406a27
                                                0x00406a30
                                                0x00406a36
                                                0x00406a39
                                                0x00406a40
                                                0x00406a45
                                                0x00406a4b
                                                0x00406a56
                                                0x00406a56
                                                0x00406cbf
                                                0x00406cbf
                                                0x00406cc9
                                                0x00000000
                                                0x00000000
                                                0x00406ccf
                                                0x00406ccf
                                                0x00406cd3
                                                0x00406cd6
                                                0x00406cd6
                                                0x00406cda
                                                0x00406ce0
                                                0x00406ce0
                                                0x00406ce3
                                                0x00406ce6
                                                0x00406cec
                                                0x00000000
                                                0x00000000
                                                0x00406cee
                                                0x00406d10
                                                0x00406d10
                                                0x00406d13
                                                0x00000000
                                                0x00000000
                                                0x00406cf0
                                                0x00406cf4
                                                0x00000000
                                                0x00000000
                                                0x00406cfa
                                                0x00406cfa
                                                0x00406cfd
                                                0x00406d00
                                                0x00406d05
                                                0x00406d07
                                                0x00406d0a
                                                0x00406d0d
                                                0x00406d0d
                                                0x00406d15
                                                0x00406d15
                                                0x00406d1b
                                                0x00406d1e
                                                0x00406d21
                                                0x00406d21
                                                0x00406d28
                                                0x00406d2c
                                                0x00406d30
                                                0x00406d33
                                                0x00406d36
                                                0x00406d3c
                                                0x00406d41
                                                0x00000000
                                                0x00000000
                                                0x00406d43
                                                0x00406d57
                                                0x00406d57
                                                0x00406d5b
                                                0x00000000
                                                0x00000000
                                                0x00406d45
                                                0x00406d48
                                                0x00406d48
                                                0x00406d4f
                                                0x00406d54
                                                0x00406d54
                                                0x00406d54
                                                0x00406d5d
                                                0x00406d5d
                                                0x00406d60
                                                0x00406d6e
                                                0x00406d74
                                                0x00406d79
                                                0x00406d7f
                                                0x00406d85
                                                0x00406d8b
                                                0x00406d92
                                                0x00406da6
                                                0x00406da6
                                                0x00407375
                                                0x00407375
                                                0x00407375
                                                0x0040737a
                                                0x00000000
                                                0x00000000
                                                0x004069b2
                                                0x004069b2
                                                0x00000000
                                                0x00406fad
                                                0x00406fad
                                                0x00406fb1
                                                0x00406fb4
                                                0x00406fb7
                                                0x00406fba
                                                0x00000000
                                                0x00000000
                                                0x00406fc0
                                                0x00406fc0
                                                0x00406fe5
                                                0x00406fe5
                                                0x00406fe5
                                                0x00406fe7
                                                0x00000000
                                                0x00000000
                                                0x00406fc5
                                                0x00406fc5
                                                0x00406fc9
                                                0x00000000
                                                0x00000000
                                                0x00406fcf
                                                0x00406fcf
                                                0x00406fd2
                                                0x00406fd5
                                                0x00406fd8
                                                0x00406fda
                                                0x00406fdc
                                                0x00406fdf
                                                0x00406fe2
                                                0x00406fe2
                                                0x00406fe2
                                                0x00406fe9
                                                0x00406fe9
                                                0x00406ff1
                                                0x00406ff4
                                                0x00406ff7
                                                0x00406ffa
                                                0x00406ffe
                                                0x00407001
                                                0x00407003
                                                0x00407006
                                                0x00407008
                                                0x0040701c
                                                0x0040701c
                                                0x0040701f
                                                0x00407039
                                                0x00407039
                                                0x0040703c
                                                0x00000000
                                                0x00000000
                                                0x00407042
                                                0x00407042
                                                0x00407045
                                                0x00000000
                                                0x00000000
                                                0x0040704b
                                                0x0040704b
                                                0x00000000
                                                0x0040704b
                                                0x00407021
                                                0x00407024
                                                0x0040702b
                                                0x0040702e
                                                0x00000000
                                                0x0040702e
                                                0x0040700a
                                                0x0040700e
                                                0x00407011
                                                0x00000000
                                                0x00000000
                                                0x00407056
                                                0x00407056
                                                0x0040707b
                                                0x0040707b
                                                0x0040707b
                                                0x0040707d
                                                0x00000000
                                                0x00000000
                                                0x0040705b
                                                0x0040705b
                                                0x0040705f
                                                0x00000000
                                                0x00000000
                                                0x00407065
                                                0x00407065
                                                0x00407068
                                                0x0040706b
                                                0x0040706e
                                                0x00407070
                                                0x00407072
                                                0x00407075
                                                0x00407078
                                                0x00407078
                                                0x00407078
                                                0x0040707f
                                                0x00407087
                                                0x0040708a
                                                0x0040708d
                                                0x0040708f
                                                0x00407092
                                                0x00407092
                                                0x00407094
                                                0x00407098
                                                0x0040709b
                                                0x0040709e
                                                0x004070a1
                                                0x00000000
                                                0x00000000
                                                0x004070a7
                                                0x004070a7
                                                0x004070cc
                                                0x004070cc
                                                0x004070cc
                                                0x004070ce
                                                0x00000000
                                                0x00000000
                                                0x004070ac
                                                0x004070ac
                                                0x004070b0
                                                0x00000000
                                                0x00000000
                                                0x004070b6
                                                0x004070b6
                                                0x004070b9
                                                0x004070bc
                                                0x004070bf
                                                0x004070c1
                                                0x004070c3
                                                0x004070c6
                                                0x004070c9
                                                0x004070c9
                                                0x004070c9
                                                0x004070d0
                                                0x004070d0
                                                0x004070d8
                                                0x004070db
                                                0x004070de
                                                0x004070e1
                                                0x004070e5
                                                0x004070e8
                                                0x004070ea
                                                0x004070ed
                                                0x004070f0
                                                0x0040710a
                                                0x0040710a
                                                0x0040710d
                                                0x00000000
                                                0x00000000
                                                0x00407113
                                                0x00407113
                                                0x00407116
                                                0x0040711d
                                                0x00000000
                                                0x0040711d
                                                0x004070f2
                                                0x004070f5
                                                0x004070fc
                                                0x004070ff
                                                0x00000000
                                                0x00000000
                                                0x00407125
                                                0x00407125
                                                0x0040714a
                                                0x0040714a
                                                0x0040714a
                                                0x0040714c
                                                0x00000000
                                                0x00000000
                                                0x0040712a
                                                0x0040712a
                                                0x0040712e
                                                0x00000000
                                                0x00000000
                                                0x00407134
                                                0x00407134
                                                0x00407137
                                                0x0040713a
                                                0x0040713d
                                                0x0040713f
                                                0x00407141
                                                0x00407144
                                                0x00407147
                                                0x00407147
                                                0x00407147
                                                0x0040714e
                                                0x00407156
                                                0x00407159
                                                0x0040715c
                                                0x0040715e
                                                0x00407161
                                                0x00407161
                                                0x00407163
                                                0x00000000
                                                0x00000000
                                                0x00407169
                                                0x00407169
                                                0x0040716c
                                                0x00407171
                                                0x00407173
                                                0x00407179
                                                0x0040717b
                                                0x00407190
                                                0x00407192
                                                0x00407192
                                                0x0040717d
                                                0x00407183
                                                0x00407185
                                                0x00407187
                                                0x00407187
                                                0x00407194
                                                0x00407198
                                                0x0040719b
                                                0x004071a1
                                                0x004071a1
                                                0x004071a4
                                                0x004071a4
                                                0x004071a4
                                                0x004071a6
                                                0x00000000
                                                0x00000000
                                                0x004071ac
                                                0x004071ac
                                                0x004071b2
                                                0x004071b4
                                                0x004071d9
                                                0x004071dc
                                                0x004071e2
                                                0x004071e7
                                                0x004071ed
                                                0x004071f3
                                                0x004071f5
                                                0x004071f8
                                                0x00407201
                                                0x00407207
                                                0x00407207
                                                0x004071fa
                                                0x004071fc
                                                0x004071fe
                                                0x004071fe
                                                0x00407209
                                                0x0040720f
                                                0x00407211
                                                0x00407214
                                                0x00407216
                                                0x0040721c
                                                0x0040721e
                                                0x00407220
                                                0x00407222
                                                0x00407224
                                                0x00407227
                                                0x00407230
                                                0x00407233
                                                0x00407233
                                                0x00407229
                                                0x00407229
                                                0x0040722c
                                                0x0040722c
                                                0x00407227
                                                0x0040721e
                                                0x00407235
                                                0x00407237
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00407237
                                                0x004071b6
                                                0x004071b6
                                                0x004071bc
                                                0x004071c2
                                                0x004071c4
                                                0x00000000
                                                0x00000000
                                                0x004071c6
                                                0x004071c6
                                                0x004071c8
                                                0x004071ca
                                                0x004071d3
                                                0x004071d3
                                                0x004071cc
                                                0x004071cc
                                                0x004071cf
                                                0x004071cf
                                                0x004071d5
                                                0x004071d7
                                                0x00000000
                                                0x00000000
                                                0x0040723d
                                                0x0040723d
                                                0x00407242
                                                0x00407244
                                                0x00407245
                                                0x00407246
                                                0x00407247
                                                0x0040724d
                                                0x00407250
                                                0x00407253
                                                0x00407256
                                                0x00407258
                                                0x0040725e
                                                0x0040725e
                                                0x00407261
                                                0x00407261
                                                0x00407261
                                                0x00407261
                                                0x0040726a
                                                0x00000000
                                                0x00000000
                                                0x0040726f
                                                0x0040726f
                                                0x00407272
                                                0x00407275
                                                0x00407277
                                                0x0040730e
                                                0x0040730e
                                                0x00407311
                                                0x00407313
                                                0x00407314
                                                0x00407315
                                                0x00407318
                                                0x00000000
                                                0x00407318
                                                0x0040727d
                                                0x0040727d
                                                0x00407283
                                                0x00407285
                                                0x004072aa
                                                0x004072ad
                                                0x004072b3
                                                0x004072b8
                                                0x004072be
                                                0x004072c4
                                                0x004072c6
                                                0x004072c9
                                                0x004072d2
                                                0x004072d8
                                                0x004072d8
                                                0x004072cb
                                                0x004072cd
                                                0x004072cf
                                                0x004072cf
                                                0x004072da
                                                0x004072e0
                                                0x004072e2
                                                0x004072e5
                                                0x004072e7
                                                0x004072ed
                                                0x004072ef
                                                0x004072f1
                                                0x004072f3
                                                0x004072f5
                                                0x004072f8
                                                0x00407301
                                                0x00407304
                                                0x00407304
                                                0x004072fa
                                                0x004072fa
                                                0x004072fd
                                                0x004072fd
                                                0x004072f8
                                                0x004072ef
                                                0x00407306
                                                0x00407308
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00407308
                                                0x00407287
                                                0x00407287
                                                0x0040728d
                                                0x00407293
                                                0x00407295
                                                0x00000000
                                                0x00000000
                                                0x00407297
                                                0x00407297
                                                0x00407299
                                                0x0040729b
                                                0x004072a2
                                                0x004072a2
                                                0x004072a4
                                                0x0040729d
                                                0x0040729d
                                                0x0040729f
                                                0x0040729f
                                                0x004072a6
                                                0x004072a8
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00407320
                                                0x00407320
                                                0x00407323
                                                0x00407325
                                                0x00407328
                                                0x0040732b
                                                0x0040732b
                                                0x0040732b
                                                0x0040732b
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x004069d9
                                                0x004069bd
                                                0x00000000
                                                0x004069c3
                                                0x004069c6
                                                0x004069d0
                                                0x004069d3
                                                0x004069d6
                                                0x00000000
                                                0x004069d6
                                                0x004069bd
                                                0x004069e1
                                                0x004069e4
                                                0x004069e8
                                                0x004069f2
                                                0x004069fc
                                                0x004069ff
                                                0x00406a05
                                                0x00406b39
                                                0x00406b3b
                                                0x00406b41
                                                0x00406b44
                                                0x00406b47
                                                0x00000000
                                                0x00406b47
                                                0x00406a0b
                                                0x00406a0b
                                                0x00406a0c
                                                0x00406a64
                                                0x00406a64
                                                0x00406a6b
                                                0x00406b11
                                                0x00406b11
                                                0x00406b16
                                                0x00406b19
                                                0x00406b1e
                                                0x00406b21
                                                0x00406b26
                                                0x00406b29
                                                0x00406b2e
                                                0x00406b31
                                                0x00406b31
                                                0x00000000
                                                0x00406a71
                                                0x00406a71
                                                0x00406a71
                                                0x00406a71
                                                0x00406a75
                                                0x00406a75
                                                0x00406a97
                                                0x00406a9a
                                                0x00406a9c
                                                0x00406a9f
                                                0x00406aa4
                                                0x00406a7a
                                                0x00406a7a
                                                0x00406a7f
                                                0x00406a81
                                                0x00406a83
                                                0x00406a88
                                                0x00406a8e
                                                0x00406a93
                                                0x00406a95
                                                0x00406a95
                                                0x00406a8a
                                                0x00406a8a
                                                0x00406a8a
                                                0x00406a88
                                                0x00000000
                                                0x00406aa6
                                                0x00406ad3
                                                0x00406ad8
                                                0x00406ada
                                                0x00406adb
                                                0x00406add
                                                0x00406ade
                                                0x00406ade
                                                0x00406ade
                                                0x00406b06
                                                0x00406b0b
                                                0x00406b0b
                                                0x00000000
                                                0x00406b0b
                                                0x00406aa4
                                                0x00406a6b
                                                0x00406a0e
                                                0x00406a0e
                                                0x00406a0f
                                                0x00406a59
                                                0x00000000
                                                0x00406a59
                                                0x00406a11
                                                0x00406a12
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00406b6e
                                                0x00406b6e
                                                0x00406b6e
                                                0x00406b71
                                                0x00000000
                                                0x00000000
                                                0x00406b4e
                                                0x00406b4e
                                                0x00406b52
                                                0x00000000
                                                0x00000000
                                                0x00406b58
                                                0x00406b58
                                                0x00406b5b
                                                0x00406b5e
                                                0x00406b63
                                                0x00406b65
                                                0x00406b68
                                                0x00406b6b
                                                0x00406b6b
                                                0x00406b6b
                                                0x00406b73
                                                0x00406b73
                                                0x00406b76
                                                0x00406b78
                                                0x00406b7d
                                                0x00406b80
                                                0x00406b82
                                                0x00406b85
                                                0x00000000
                                                0x00000000
                                                0x00406b8b
                                                0x00406b8b
                                                0x00406b8d
                                                0x00000000
                                                0x00000000
                                                0x00406b93
                                                0x00406b93
                                                0x00406b97
                                                0x00000000
                                                0x00000000
                                                0x00406b9d
                                                0x00406b9d
                                                0x00406ba0
                                                0x00406ba2
                                                0x00406c40
                                                0x00406c40
                                                0x00406c43
                                                0x00406c45
                                                0x00406c45
                                                0x00406c48
                                                0x00406c4b
                                                0x00406c4d
                                                0x00406c4f
                                                0x00406c51
                                                0x00406c51
                                                0x00406c5a
                                                0x00406c5f
                                                0x00406c62
                                                0x00406c65
                                                0x00406c68
                                                0x00406c6b
                                                0x00406c6b
                                                0x00406c6b
                                                0x00406c6e
                                                0x00406c74
                                                0x00406c74
                                                0x00406c7a
                                                0x00406c7a
                                                0x00406c7a
                                                0x00000000
                                                0x00406c6e
                                                0x00406ba8
                                                0x00406ba8
                                                0x00406bae
                                                0x00406bb1
                                                0x00406bb3
                                                0x00406bde
                                                0x00406be1
                                                0x00406be7
                                                0x00406bec
                                                0x00406bf2
                                                0x00406bf8
                                                0x00406bfa
                                                0x00406bfd
                                                0x00406c06
                                                0x00406c0c
                                                0x00406c0c
                                                0x00406bff
                                                0x00406c01
                                                0x00406c03
                                                0x00406c03
                                                0x00406c0e
                                                0x00406c14
                                                0x00406c17
                                                0x00406c19
                                                0x00406c1b
                                                0x00406c21
                                                0x00406c23
                                                0x00406c25
                                                0x00406c28
                                                0x00406c31
                                                0x00406c31
                                                0x00406c33
                                                0x00406c2a
                                                0x00406c2a
                                                0x00406c2d
                                                0x00406c2d
                                                0x00406c35
                                                0x00406c35
                                                0x00406c23
                                                0x00406c38
                                                0x00406c3a
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00406c3a
                                                0x00406bb5
                                                0x00406bb5
                                                0x00406bbb
                                                0x00406bc1
                                                0x00406bc3
                                                0x00000000
                                                0x00000000
                                                0x00406bc5
                                                0x00406bc5
                                                0x00406bc7
                                                0x00406bc9
                                                0x00406bcc
                                                0x00406bd3
                                                0x00406bd3
                                                0x00406bd5
                                                0x00406bce
                                                0x00406bce
                                                0x00406bd0
                                                0x00406bd0
                                                0x00406bd7
                                                0x00406bd9
                                                0x00406bdc
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00406ce0
                                                0x00406ce3
                                                0x00406ce6
                                                0x00406cec
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00406ec3
                                                0x00406ec3
                                                0x00406ec3
                                                0x00406ec6
                                                0x00406ec9
                                                0x00406ecb
                                                0x00406ece
                                                0x00406ed4
                                                0x00406edb
                                                0x00406edd
                                                0x00000000
                                                0x00000000
                                                0x00406db1
                                                0x00406db1
                                                0x00406dd9
                                                0x00406dd9
                                                0x00406dd9
                                                0x00406ddb
                                                0x00000000
                                                0x00000000
                                                0x00406db9
                                                0x00406db9
                                                0x00406dbd
                                                0x00000000
                                                0x00000000
                                                0x00406dc3
                                                0x00406dc3
                                                0x00406dc6
                                                0x00406dc9
                                                0x00406dcc
                                                0x00406dce
                                                0x00406dd0
                                                0x00406dd3
                                                0x00406dd6
                                                0x00406dd6
                                                0x00406dd6
                                                0x00406ddd
                                                0x00406ddd
                                                0x00406de5
                                                0x00406de8
                                                0x00406dee
                                                0x00406df1
                                                0x00406df5
                                                0x00406df9
                                                0x00406dfc
                                                0x00406dff
                                                0x00406e17
                                                0x00406e17
                                                0x00406e1a
                                                0x00406e28
                                                0x00406e2b
                                                0x00406e1c
                                                0x00406e1c
                                                0x00406e1e
                                                0x00406e25
                                                0x00406e25
                                                0x00406e54
                                                0x00406e54
                                                0x00406e54
                                                0x00406e57
                                                0x00406e59
                                                0x00000000
                                                0x00000000
                                                0x00406e34
                                                0x00406e34
                                                0x00406e38
                                                0x00000000
                                                0x00000000
                                                0x00406e3e
                                                0x00406e3e
                                                0x00406e41
                                                0x00406e44
                                                0x00406e47
                                                0x00406e49
                                                0x00406e4b
                                                0x00406e4e
                                                0x00406e51
                                                0x00406e51
                                                0x00406e51
                                                0x00406e5b
                                                0x00406e5b
                                                0x00406e5d
                                                0x00406e5f
                                                0x00406e6a
                                                0x00406e6d
                                                0x00406e70
                                                0x00406e72
                                                0x00406e74
                                                0x00406e76
                                                0x00406e79
                                                0x00406e7c
                                                0x00406e81
                                                0x00406e84
                                                0x00406e87
                                                0x00406e8a
                                                0x00406e91
                                                0x00406e94
                                                0x00406e96
                                                0x00000000
                                                0x00000000
                                                0x00406e9c
                                                0x00406e9c
                                                0x00406ea0
                                                0x00406eb1
                                                0x00406eb1
                                                0x00406eb1
                                                0x00406eb3
                                                0x00406eb3
                                                0x00406eb7
                                                0x00406eb7
                                                0x00406eb7
                                                0x00406eb9
                                                0x00406eba
                                                0x00406ebd
                                                0x00406ebd
                                                0x00406ebd
                                                0x00406ec0
                                                0x00000000
                                                0x00406ec0
                                                0x00406ea2
                                                0x00406ea2
                                                0x00406ea5
                                                0x00000000
                                                0x00000000
                                                0x00406eab
                                                0x00406eab
                                                0x00000000
                                                0x00406eab
                                                0x00406e01
                                                0x00406e01
                                                0x00406e03
                                                0x00406e05
                                                0x00406e08
                                                0x00406e0b
                                                0x00406e0f
                                                0x00406e0f
                                                0x00406ee3
                                                0x00406ee3
                                                0x00406ee6
                                                0x00406eed
                                                0x00406ef1
                                                0x00406ef3
                                                0x00406ef6
                                                0x00406ef9
                                                0x00406efe
                                                0x00406f01
                                                0x00406f03
                                                0x00406f04
                                                0x00406f07
                                                0x00406f12
                                                0x00406f15
                                                0x00406f2c
                                                0x00406f31
                                                0x00406f38
                                                0x00406f3d
                                                0x00406f41
                                                0x00406f43
                                                0x00406f43
                                                0x00406f43
                                                0x00406f46
                                                0x00406f48
                                                0x00000000
                                                0x00406f4e
                                                0x00406f4e
                                                0x00406f52
                                                0x00406f5d
                                                0x00406f70
                                                0x00406f75
                                                0x00406f7a
                                                0x00406f7c
                                                0x00000000
                                                0x00000000
                                                0x00406f82
                                                0x00406f82
                                                0x00406f85
                                                0x00406f87
                                                0x00406f95
                                                0x00406f95
                                                0x00406f98
                                                0x00406f98
                                                0x00406f9b
                                                0x00406f9e
                                                0x00406fa1
                                                0x00406fa4
                                                0x00406fa7
                                                0x00406faa
                                                0x00000000
                                                0x00406faa
                                                0x00406f89
                                                0x00406f89
                                                0x00406f8f
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00406f8f
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x0040732e
                                                0x0040732e
                                                0x00407334
                                                0x0040733a
                                                0x0040733f
                                                0x00407345
                                                0x0040734b
                                                0x0040734d
                                                0x00407350
                                                0x00407359
                                                0x0040735f
                                                0x0040735f
                                                0x00407352
                                                0x00407354
                                                0x00407356
                                                0x00407356
                                                0x00407361
                                                0x00407363
                                                0x00407366
                                                0x004073a1
                                                0x004073a1
                                                0x00000000
                                                0x00407368
                                                0x00407368
                                                0x00407368
                                                0x0040736e
                                                0x00407371
                                                0x00407373
                                                0x004073a8
                                                0x004073aa
                                                0x00000000
                                                0x004073aa
                                                0x00000000
                                                0x00407373
                                                0x00000000
                                                0x004069b2
                                                0x00407380
                                                0x00000000
                                                0x00407380
                                                0x00406d94
                                                0x00406d96
                                                0x00000000
                                                0x00000000
                                                0x00406d98
                                                0x00406d98
                                                0x00406d9b
                                                0x00000000
                                                0x00406d9b
                                                0x00406ce0
                                                0x00406ca1
                                                0x00407385
                                                0x00407388
                                                0x0040738a
                                                0x00407393
                                                0x00407399
                                                0x00000000

                                                Memory Dump Source
                                                • Source File: 00000000.00000002.835235633.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000000.00000002.835227877.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.835247650.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.835255668.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.835279889.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.835287535.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.835293393.0000000000440000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.835311029.0000000000460000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.835319576.000000000047B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.835326492.000000000047E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_400000_CONTRACT_REVISED-SHIPMENT-DOCUMENTS_EXPORTS_REFERENCE-QT63637-02993900.jbxd
                                                Similarity
                                                • API ID:
                                                • String ID:
                                                • API String ID:
                                                • Opcode ID: fbe53aaae7eeab696340878b5eee03eb0fd33fb80e94407ce6853ed186f7d00c
                                                • Instruction ID: 1f017aaef81dd0f0ed7cb9892c5a428a4034ef251f890bfd5ca3fce11066bb94
                                                • Opcode Fuzzy Hash: fbe53aaae7eeab696340878b5eee03eb0fd33fb80e94407ce6853ed186f7d00c
                                                • Instruction Fuzzy Hash: 8FE1AA71A04709DFDB24CF58C880BAEB7F5EB45305F15842EE896AB2D1D738AA91CF44
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 100%
                                                			E00407458(signed char _a4, char _a5, short _a6, signed int _a8, intOrPtr _a12, intOrPtr _a16, intOrPtr _a20, signed int* _a24, signed int _a28, intOrPtr _a32, signed int* _a36) {
                                                				signed int _v8;
                                                				unsigned int _v12;
                                                				signed int _v16;
                                                				intOrPtr _v20;
                                                				signed int _v24;
                                                				signed int _v28;
                                                				intOrPtr* _v32;
                                                				signed int* _v36;
                                                				signed int _v40;
                                                				signed int _v44;
                                                				intOrPtr _v48;
                                                				intOrPtr _v52;
                                                				void _v116;
                                                				signed int _v176;
                                                				signed int _v180;
                                                				signed int _v240;
                                                				signed int _t166;
                                                				signed int _t168;
                                                				intOrPtr _t175;
                                                				signed int _t181;
                                                				void* _t182;
                                                				intOrPtr _t183;
                                                				signed int* _t184;
                                                				signed int _t186;
                                                				signed int _t187;
                                                				signed int* _t189;
                                                				signed int _t190;
                                                				intOrPtr* _t191;
                                                				intOrPtr _t192;
                                                				signed int _t193;
                                                				signed int _t195;
                                                				signed int _t200;
                                                				signed int _t205;
                                                				void* _t207;
                                                				short _t208;
                                                				signed char _t222;
                                                				signed int _t224;
                                                				signed int _t225;
                                                				signed int* _t232;
                                                				signed int _t233;
                                                				signed int _t234;
                                                				void* _t235;
                                                				signed int _t236;
                                                				signed int _t244;
                                                				signed int _t246;
                                                				signed int _t251;
                                                				signed int _t254;
                                                				signed int _t256;
                                                				signed int _t259;
                                                				signed int _t262;
                                                				void* _t263;
                                                				void* _t264;
                                                				signed int _t267;
                                                				intOrPtr _t269;
                                                				intOrPtr _t271;
                                                				signed int _t274;
                                                				intOrPtr* _t275;
                                                				unsigned int _t276;
                                                				void* _t277;
                                                				signed int _t278;
                                                				intOrPtr* _t279;
                                                				signed int _t281;
                                                				intOrPtr _t282;
                                                				intOrPtr _t283;
                                                				signed int* _t284;
                                                				signed int _t286;
                                                				signed int _t287;
                                                				signed int _t288;
                                                				signed int _t296;
                                                				signed int* _t297;
                                                				intOrPtr _t298;
                                                				void* _t299;
                                                
                                                				_t278 = _a8;
                                                				_t187 = 0x10;
                                                				memset( &_v116, 0, _t187 << 2);
                                                				_t189 = _a4;
                                                				_t233 = _t278;
                                                				do {
                                                					_t166 =  *_t189;
                                                					_t189 =  &(_t189[1]);
                                                					 *((intOrPtr*)(_t299 + _t166 * 4 - 0x70)) =  *((intOrPtr*)(_t299 + _t166 * 4 - 0x70)) + 1;
                                                					_t233 = _t233 - 1;
                                                				} while (_t233 != 0);
                                                				if(_v116 != _t278) {
                                                					_t279 = _a28;
                                                					_t267 =  *_t279;
                                                					_t190 = 1;
                                                					_a28 = _t267;
                                                					_t234 = 0xf;
                                                					while(1) {
                                                						_t168 = 0;
                                                						if( *((intOrPtr*)(_t299 + _t190 * 4 - 0x70)) != 0) {
                                                							break;
                                                						}
                                                						_t190 = _t190 + 1;
                                                						if(_t190 <= _t234) {
                                                							continue;
                                                						}
                                                						break;
                                                					}
                                                					_v8 = _t190;
                                                					if(_t267 < _t190) {
                                                						_a28 = _t190;
                                                					}
                                                					while( *((intOrPtr*)(_t299 + _t234 * 4 - 0x70)) == _t168) {
                                                						_t234 = _t234 - 1;
                                                						if(_t234 != 0) {
                                                							continue;
                                                						}
                                                						break;
                                                					}
                                                					_v28 = _t234;
                                                					if(_a28 > _t234) {
                                                						_a28 = _t234;
                                                					}
                                                					 *_t279 = _a28;
                                                					_t181 = 1 << _t190;
                                                					while(_t190 < _t234) {
                                                						_t182 = _t181 -  *((intOrPtr*)(_t299 + _t190 * 4 - 0x70));
                                                						if(_t182 < 0) {
                                                							L64:
                                                							return _t168 | 0xffffffff;
                                                						}
                                                						_t190 = _t190 + 1;
                                                						_t181 = _t182 + _t182;
                                                					}
                                                					_t281 = _t234 << 2;
                                                					_t191 = _t299 + _t281 - 0x70;
                                                					_t269 =  *_t191;
                                                					_t183 = _t181 - _t269;
                                                					_v52 = _t183;
                                                					if(_t183 < 0) {
                                                						goto L64;
                                                					}
                                                					_v176 = _t168;
                                                					 *_t191 = _t269 + _t183;
                                                					_t192 = 0;
                                                					_t235 = _t234 - 1;
                                                					if(_t235 == 0) {
                                                						L21:
                                                						_t184 = _a4;
                                                						_t271 = 0;
                                                						do {
                                                							_t193 =  *_t184;
                                                							_t184 =  &(_t184[1]);
                                                							if(_t193 != _t168) {
                                                								_t232 = _t299 + _t193 * 4 - 0xb0;
                                                								_t236 =  *_t232;
                                                								 *((intOrPtr*)(0x432190 + _t236 * 4)) = _t271;
                                                								 *_t232 = _t236 + 1;
                                                							}
                                                							_t271 = _t271 + 1;
                                                						} while (_t271 < _a8);
                                                						_v16 = _v16 | 0xffffffff;
                                                						_v40 = _v40 & 0x00000000;
                                                						_a8 =  *((intOrPtr*)(_t299 + _t281 - 0xb0));
                                                						_t195 = _v8;
                                                						_t186 =  ~_a28;
                                                						_v12 = _t168;
                                                						_v180 = _t168;
                                                						_v36 = 0x432190;
                                                						_v240 = _t168;
                                                						if(_t195 > _v28) {
                                                							L62:
                                                							_t168 = 0;
                                                							if(_v52 == 0 || _v28 == 1) {
                                                								return _t168;
                                                							} else {
                                                								goto L64;
                                                							}
                                                						}
                                                						_v44 = _t195 - 1;
                                                						_v32 = _t299 + _t195 * 4 - 0x70;
                                                						do {
                                                							_t282 =  *_v32;
                                                							if(_t282 == 0) {
                                                								goto L61;
                                                							}
                                                							while(1) {
                                                								_t283 = _t282 - 1;
                                                								_t200 = _a28 + _t186;
                                                								_v48 = _t283;
                                                								_v24 = _t200;
                                                								if(_v8 <= _t200) {
                                                									goto L45;
                                                								}
                                                								L31:
                                                								_v20 = _t283 + 1;
                                                								do {
                                                									_v16 = _v16 + 1;
                                                									_t296 = _v28 - _v24;
                                                									if(_t296 > _a28) {
                                                										_t296 = _a28;
                                                									}
                                                									_t222 = _v8 - _v24;
                                                									_t254 = 1 << _t222;
                                                									if(1 <= _v20) {
                                                										L40:
                                                										_t256 =  *_a36;
                                                										_t168 = 1 << _t222;
                                                										_v40 = 1;
                                                										_t274 = _t256 + 1;
                                                										if(_t274 > 0x5a0) {
                                                											goto L64;
                                                										}
                                                									} else {
                                                										_t275 = _v32;
                                                										_t263 = _t254 + (_t168 | 0xffffffff) - _v48;
                                                										if(_t222 >= _t296) {
                                                											goto L40;
                                                										}
                                                										while(1) {
                                                											_t222 = _t222 + 1;
                                                											if(_t222 >= _t296) {
                                                												goto L40;
                                                											}
                                                											_t275 = _t275 + 4;
                                                											_t264 = _t263 + _t263;
                                                											_t175 =  *_t275;
                                                											if(_t264 <= _t175) {
                                                												goto L40;
                                                											}
                                                											_t263 = _t264 - _t175;
                                                										}
                                                										goto L40;
                                                									}
                                                									_t168 = _a32 + _t256 * 4;
                                                									_t297 = _t299 + _v16 * 4 - 0xec;
                                                									 *_a36 = _t274;
                                                									_t259 = _v16;
                                                									 *_t297 = _t168;
                                                									if(_t259 == 0) {
                                                										 *_a24 = _t168;
                                                									} else {
                                                										_t276 = _v12;
                                                										_t298 =  *((intOrPtr*)(_t297 - 4));
                                                										 *(_t299 + _t259 * 4 - 0xb0) = _t276;
                                                										_a5 = _a28;
                                                										_a4 = _t222;
                                                										_t262 = _t276 >> _t186;
                                                										_a6 = (_t168 - _t298 >> 2) - _t262;
                                                										 *(_t298 + _t262 * 4) = _a4;
                                                									}
                                                									_t224 = _v24;
                                                									_t186 = _t224;
                                                									_t225 = _t224 + _a28;
                                                									_v24 = _t225;
                                                								} while (_v8 > _t225);
                                                								L45:
                                                								_t284 = _v36;
                                                								_a5 = _v8 - _t186;
                                                								if(_t284 < 0x432190 + _a8 * 4) {
                                                									_t205 =  *_t284;
                                                									if(_t205 >= _a12) {
                                                										_t207 = _t205 - _a12 + _t205 - _a12;
                                                										_v36 =  &(_v36[1]);
                                                										_a4 =  *((intOrPtr*)(_t207 + _a20)) + 0x50;
                                                										_t208 =  *((intOrPtr*)(_t207 + _a16));
                                                									} else {
                                                										_a4 = (_t205 & 0xffffff00 | _t205 - 0x00000100 > 0x00000000) - 0x00000001 & 0x00000060;
                                                										_t208 =  *_t284;
                                                										_v36 =  &(_t284[1]);
                                                									}
                                                									_a6 = _t208;
                                                								} else {
                                                									_a4 = 0xc0;
                                                								}
                                                								_t286 = 1 << _v8 - _t186;
                                                								_t244 = _v12 >> _t186;
                                                								while(_t244 < _v40) {
                                                									 *(_t168 + _t244 * 4) = _a4;
                                                									_t244 = _t244 + _t286;
                                                								}
                                                								_t287 = _v12;
                                                								_t246 = 1 << _v44;
                                                								while((_t287 & _t246) != 0) {
                                                									_t287 = _t287 ^ _t246;
                                                									_t246 = _t246 >> 1;
                                                								}
                                                								_t288 = _t287 ^ _t246;
                                                								_v20 = 1;
                                                								_v12 = _t288;
                                                								_t251 = _v16;
                                                								if(((1 << _t186) - 0x00000001 & _t288) ==  *((intOrPtr*)(_t299 + _t251 * 4 - 0xb0))) {
                                                									L60:
                                                									if(_v48 != 0) {
                                                										_t282 = _v48;
                                                										_t283 = _t282 - 1;
                                                										_t200 = _a28 + _t186;
                                                										_v48 = _t283;
                                                										_v24 = _t200;
                                                										if(_v8 <= _t200) {
                                                											goto L45;
                                                										}
                                                										goto L31;
                                                									}
                                                									break;
                                                								} else {
                                                									goto L58;
                                                								}
                                                								do {
                                                									L58:
                                                									_t186 = _t186 - _a28;
                                                									_t251 = _t251 - 1;
                                                								} while (((1 << _t186) - 0x00000001 & _v12) !=  *((intOrPtr*)(_t299 + _t251 * 4 - 0xb0)));
                                                								_v16 = _t251;
                                                								goto L60;
                                                							}
                                                							L61:
                                                							_v8 = _v8 + 1;
                                                							_v32 = _v32 + 4;
                                                							_v44 = _v44 + 1;
                                                						} while (_v8 <= _v28);
                                                						goto L62;
                                                					}
                                                					_t277 = 0;
                                                					do {
                                                						_t192 = _t192 +  *((intOrPtr*)(_t299 + _t277 - 0x6c));
                                                						_t277 = _t277 + 4;
                                                						_t235 = _t235 - 1;
                                                						 *((intOrPtr*)(_t299 + _t277 - 0xac)) = _t192;
                                                					} while (_t235 != 0);
                                                					goto L21;
                                                				}
                                                				 *_a24 =  *_a24 & 0x00000000;
                                                				 *_a28 =  *_a28 & 0x00000000;
                                                				return 0;
                                                			}











































































                                                0x00407463
                                                0x0040746b
                                                0x0040746f
                                                0x00407471
                                                0x00407474
                                                0x00407476
                                                0x00407476
                                                0x00407478
                                                0x0040747f
                                                0x00407481
                                                0x00407481
                                                0x00407487
                                                0x0040749c
                                                0x004074a4
                                                0x004074a6
                                                0x004074a8
                                                0x004074ab
                                                0x004074ac
                                                0x004074ac
                                                0x004074b2
                                                0x00000000
                                                0x00000000
                                                0x004074b4
                                                0x004074b7
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x004074b7
                                                0x004074bb
                                                0x004074be
                                                0x004074c0
                                                0x004074c0
                                                0x004074c3
                                                0x004074c9
                                                0x004074ca
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x004074ca
                                                0x004074cf
                                                0x004074d2
                                                0x004074d4
                                                0x004074d4
                                                0x004074da
                                                0x004074dc
                                                0x004074ed
                                                0x004074e0
                                                0x004074e4
                                                0x00407789
                                                0x00000000
                                                0x00407789
                                                0x004074ea
                                                0x004074eb
                                                0x004074eb
                                                0x004074f3
                                                0x004074f6
                                                0x004074fa
                                                0x004074fc
                                                0x004074fe
                                                0x00407501
                                                0x00000000
                                                0x00000000
                                                0x00407509
                                                0x0040750f
                                                0x00407511
                                                0x00407513
                                                0x00407514
                                                0x00407529
                                                0x00407529
                                                0x0040752c
                                                0x0040752e
                                                0x0040752e
                                                0x00407530
                                                0x00407535
                                                0x00407537
                                                0x0040753e
                                                0x00407540
                                                0x00407548
                                                0x00407548
                                                0x0040754a
                                                0x0040754b
                                                0x0040755a
                                                0x0040755e
                                                0x00407562
                                                0x00407565
                                                0x00407568
                                                0x0040756d
                                                0x00407570
                                                0x00407576
                                                0x0040757d
                                                0x00407583
                                                0x0040777c
                                                0x0040777c
                                                0x00407781
                                                0x00407790
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00407781
                                                0x00407590
                                                0x00407593
                                                0x00407596
                                                0x00407599
                                                0x0040759d
                                                0x00000000
                                                0x00000000
                                                0x004075a8
                                                0x004075ab
                                                0x004075ac
                                                0x004075ae
                                                0x004075b4
                                                0x004075b7
                                                0x00000000
                                                0x00000000
                                                0x004075bd
                                                0x004075be
                                                0x004075c1
                                                0x004075c4
                                                0x004075c7
                                                0x004075cd
                                                0x004075cf
                                                0x004075cf
                                                0x004075d7
                                                0x004075db
                                                0x004075e0
                                                0x00407605
                                                0x0040760b
                                                0x0040760d
                                                0x0040760f
                                                0x00407612
                                                0x0040761b
                                                0x00000000
                                                0x00000000
                                                0x004075e2
                                                0x004075e2
                                                0x004075eb
                                                0x004075ef
                                                0x00000000
                                                0x00000000
                                                0x00407600
                                                0x00407600
                                                0x00407603
                                                0x00000000
                                                0x00000000
                                                0x004075f3
                                                0x004075f6
                                                0x004075f8
                                                0x004075fc
                                                0x00000000
                                                0x00000000
                                                0x004075fe
                                                0x004075fe
                                                0x00000000
                                                0x00407600
                                                0x00407624
                                                0x0040762a
                                                0x00407634
                                                0x00407636
                                                0x0040763b
                                                0x0040763d
                                                0x00407673
                                                0x0040763f
                                                0x0040763f
                                                0x00407642
                                                0x00407645
                                                0x0040764f
                                                0x00407652
                                                0x00407659
                                                0x00407664
                                                0x0040766b
                                                0x0040766b
                                                0x00407675
                                                0x00407678
                                                0x0040767a
                                                0x00407680
                                                0x00407680
                                                0x00407689
                                                0x0040768c
                                                0x00407691
                                                0x004076a0
                                                0x004076a8
                                                0x004076ad
                                                0x004076d1
                                                0x004076d9
                                                0x004076dd
                                                0x004076e3
                                                0x004076af
                                                0x004076bd
                                                0x004076c0
                                                0x004076c6
                                                0x004076c6
                                                0x004076e7
                                                0x004076a2
                                                0x004076a2
                                                0x004076a2
                                                0x004076f8
                                                0x004076fc
                                                0x00407708
                                                0x00407703
                                                0x00407706
                                                0x00407706
                                                0x00407710
                                                0x00407715
                                                0x0040771d
                                                0x00407719
                                                0x0040771b
                                                0x0040771b
                                                0x00407723
                                                0x00407725
                                                0x0040772c
                                                0x00407736
                                                0x00407740
                                                0x0040775c
                                                0x00407760
                                                0x004075a5
                                                0x004075ab
                                                0x004075ac
                                                0x004075ae
                                                0x004075b4
                                                0x004075b7
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x004075b7
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00407742
                                                0x00407742
                                                0x00407742
                                                0x00407747
                                                0x00407750
                                                0x00407759
                                                0x00000000
                                                0x00407759
                                                0x00407766
                                                0x00407766
                                                0x00407769
                                                0x00407770
                                                0x00407773
                                                0x00000000
                                                0x00407596
                                                0x00407516
                                                0x00407518
                                                0x00407518
                                                0x0040751c
                                                0x0040751f
                                                0x00407520
                                                0x00407520
                                                0x00000000
                                                0x00407518
                                                0x0040748c
                                                0x00407492
                                                0x00000000

                                                Memory Dump Source
                                                • Source File: 00000000.00000002.835235633.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000000.00000002.835227877.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.835247650.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.835255668.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.835279889.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.835287535.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.835293393.0000000000440000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.835311029.0000000000460000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.835319576.000000000047B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.835326492.000000000047E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_400000_CONTRACT_REVISED-SHIPMENT-DOCUMENTS_EXPORTS_REFERENCE-QT63637-02993900.jbxd
                                                Similarity
                                                • API ID:
                                                • String ID:
                                                • API String ID:
                                                • Opcode ID: ad3a06017d63110f505e6ee1591874ec5e375aadb040ddd80f083a0c788ff2d1
                                                • Instruction ID: 4c948e8094d30857df7bb037d19ad889c7f26ef399dade94ff28b4422ea0219f
                                                • Opcode Fuzzy Hash: ad3a06017d63110f505e6ee1591874ec5e375aadb040ddd80f083a0c788ff2d1
                                                • Instruction Fuzzy Hash: A4C15931E042199BCF14CF68D8905EEBBB2BF88354F25866AD85677380D738B942CF95
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 91%
                                                			E00404526(struct HWND__* _a4, int _a8, unsigned int _a12, WCHAR* _a16) {
                                                				intOrPtr _v8;
                                                				int _v12;
                                                				void* _v16;
                                                				struct HWND__* _t56;
                                                				signed int _t75;
                                                				signed short* _t76;
                                                				signed short* _t78;
                                                				long _t92;
                                                				int _t103;
                                                				signed int _t110;
                                                				intOrPtr _t113;
                                                				WCHAR* _t114;
                                                				signed int* _t116;
                                                				WCHAR* _t117;
                                                				struct HWND__* _t118;
                                                
                                                				if(_a8 != 0x110) {
                                                					if(_a8 != 0x111) {
                                                						L13:
                                                						if(_a8 != 0x4e) {
                                                							if(_a8 == 0x40b) {
                                                								 *0x42b234 =  *0x42b234 + 1;
                                                							}
                                                							L27:
                                                							_t114 = _a16;
                                                							L28:
                                                							return E004043CE(_a8, _a12, _t114);
                                                						}
                                                						_t56 = GetDlgItem(_a4, 0x3e8);
                                                						_t114 = _a16;
                                                						if( *((intOrPtr*)(_t114 + 8)) == 0x70b &&  *((intOrPtr*)(_t114 + 0xc)) == 0x201) {
                                                							_t103 =  *((intOrPtr*)(_t114 + 0x1c));
                                                							_t113 =  *((intOrPtr*)(_t114 + 0x18));
                                                							_v12 = _t103;
                                                							_v16 = _t113;
                                                							_v8 = 0x432ea0;
                                                							if(_t103 - _t113 < 0x800) {
                                                								SendMessageW(_t56, 0x44b, 0,  &_v16);
                                                								SetCursor(LoadCursorW(0, 0x7f02));
                                                								_push(1);
                                                								E004047D5(_a4, _v8);
                                                								SetCursor(LoadCursorW(0, 0x7f00));
                                                								_t114 = _a16;
                                                							}
                                                						}
                                                						if( *((intOrPtr*)(_t114 + 8)) != 0x700 ||  *((intOrPtr*)(_t114 + 0xc)) != 0x100) {
                                                							goto L28;
                                                						} else {
                                                							if( *((intOrPtr*)(_t114 + 0x10)) == 0xd) {
                                                								SendMessageW( *0x434f08, 0x111, 1, 0);
                                                							}
                                                							if( *((intOrPtr*)(_t114 + 0x10)) == 0x1b) {
                                                								SendMessageW( *0x434f08, 0x10, 0, 0);
                                                							}
                                                							return 1;
                                                						}
                                                					}
                                                					if(_a12 >> 0x10 != 0 ||  *0x42b234 != 0) {
                                                						goto L27;
                                                					} else {
                                                						_t116 =  *0x42c240 + 0x14;
                                                						if(( *_t116 & 0x00000020) == 0) {
                                                							goto L27;
                                                						}
                                                						 *_t116 =  *_t116 & 0xfffffffe | SendMessageW(GetDlgItem(_a4, 0x40a), 0xf0, 0, 0) & 0x00000001;
                                                						E00404389(SendMessageW(GetDlgItem(_a4, 0x40a), 0xf0, 0, 0) & 0x00000001);
                                                						E004047B1();
                                                						goto L13;
                                                					}
                                                				}
                                                				_t117 = _a16;
                                                				_t75 =  *(_t117 + 0x30);
                                                				if(_t75 < 0) {
                                                					_t75 =  *( *0x433edc - 4 + _t75 * 4);
                                                				}
                                                				_t76 =  *0x434f58 + _t75 * 2;
                                                				_t110 =  *_t76 & 0x0000ffff;
                                                				_a8 = _t110;
                                                				_t78 =  &(_t76[1]);
                                                				_a16 = _t78;
                                                				_v16 = _t78;
                                                				_v12 = 0;
                                                				_v8 = E004044D7;
                                                				if(_t110 != 2) {
                                                					_v8 = E0040449D;
                                                				}
                                                				_push( *((intOrPtr*)(_t117 + 0x34)));
                                                				_push(0x22);
                                                				E00404367(_a4);
                                                				_push( *((intOrPtr*)(_t117 + 0x38)));
                                                				_push(0x23);
                                                				E00404367(_a4);
                                                				CheckDlgButton(_a4, (0 | ( !( *(_t117 + 0x14)) >> 0x00000005 & 0x00000001 |  *(_t117 + 0x14) & 0x00000001) == 0x00000000) + 0x40a, 1);
                                                				E00404389( !( *(_t117 + 0x14)) >> 0x00000005 & 0x00000001 |  *(_t117 + 0x14) & 0x00000001);
                                                				_t118 = GetDlgItem(_a4, 0x3e8);
                                                				E0040439C(_t118);
                                                				SendMessageW(_t118, 0x45b, 1, 0);
                                                				_t92 =  *( *0x434f14 + 0x68);
                                                				if(_t92 < 0) {
                                                					_t92 = GetSysColor( ~_t92);
                                                				}
                                                				SendMessageW(_t118, 0x443, 0, _t92);
                                                				SendMessageW(_t118, 0x445, 0, 0x4010000);
                                                				SendMessageW(_t118, 0x435, 0, lstrlenW(_a16));
                                                				 *0x42b234 = 0;
                                                				SendMessageW(_t118, 0x449, _a8,  &_v16);
                                                				 *0x42b234 = 0;
                                                				return 0;
                                                			}


















                                                0x00404538
                                                0x00404665
                                                0x004046c2
                                                0x004046c6
                                                0x00404793
                                                0x00404795
                                                0x00404795
                                                0x0040479b
                                                0x0040479b
                                                0x0040479e
                                                0x00000000
                                                0x004047a5
                                                0x004046d4
                                                0x004046da
                                                0x004046e4
                                                0x004046ef
                                                0x004046f2
                                                0x004046f5
                                                0x00404700
                                                0x00404703
                                                0x0040470a
                                                0x00404717
                                                0x00404728
                                                0x0040472e
                                                0x00404736
                                                0x00404744
                                                0x0040474a
                                                0x0040474a
                                                0x0040470a
                                                0x00404754
                                                0x00000000
                                                0x0040475f
                                                0x00404763
                                                0x00404773
                                                0x00404773
                                                0x00404779
                                                0x00404785
                                                0x00404785
                                                0x00000000
                                                0x00404789
                                                0x00404754
                                                0x00404670
                                                0x00000000
                                                0x00404682
                                                0x00404687
                                                0x0040468d
                                                0x00000000
                                                0x00000000
                                                0x004046b6
                                                0x004046b8
                                                0x004046bd
                                                0x00000000
                                                0x004046bd
                                                0x00404670
                                                0x0040453e
                                                0x00404541
                                                0x00404546
                                                0x00404557
                                                0x00404557
                                                0x0040455f
                                                0x00404562
                                                0x00404566
                                                0x00404569
                                                0x0040456d
                                                0x00404570
                                                0x00404573
                                                0x00404576
                                                0x0040457d
                                                0x0040457f
                                                0x0040457f
                                                0x00404589
                                                0x00404596
                                                0x004045a0
                                                0x004045a5
                                                0x004045a8
                                                0x004045ad
                                                0x004045c4
                                                0x004045cb
                                                0x004045de
                                                0x004045e1
                                                0x004045f5
                                                0x004045fc
                                                0x00404601
                                                0x00404606
                                                0x00404606
                                                0x00404614
                                                0x00404622
                                                0x00404634
                                                0x00404639
                                                0x00404649
                                                0x0040464b
                                                0x00000000

                                                APIs
                                                • CheckDlgButton.USER32(?,-0000040A,00000001), ref: 004045C4
                                                • GetDlgItem.USER32 ref: 004045D8
                                                • SendMessageW.USER32(00000000,0000045B,00000001,00000000), ref: 004045F5
                                                • GetSysColor.USER32(?), ref: 00404606
                                                • SendMessageW.USER32(00000000,00000443,00000000,?), ref: 00404614
                                                • SendMessageW.USER32(00000000,00000445,00000000,04010000), ref: 00404622
                                                • lstrlenW.KERNEL32(?), ref: 00404627
                                                • SendMessageW.USER32(00000000,00000435,00000000,00000000), ref: 00404634
                                                • SendMessageW.USER32(00000000,00000449,00000110,00000110), ref: 00404649
                                                • GetDlgItem.USER32 ref: 004046A2
                                                • SendMessageW.USER32(00000000), ref: 004046A9
                                                • GetDlgItem.USER32 ref: 004046D4
                                                • SendMessageW.USER32(00000000,0000044B,00000000,00000201), ref: 00404717
                                                • LoadCursorW.USER32(00000000,00007F02), ref: 00404725
                                                • SetCursor.USER32(00000000), ref: 00404728
                                                • LoadCursorW.USER32(00000000,00007F00), ref: 00404741
                                                • SetCursor.USER32(00000000), ref: 00404744
                                                • SendMessageW.USER32(00000111,00000001,00000000), ref: 00404773
                                                • SendMessageW.USER32(00000010,00000000,00000000), ref: 00404785
                                                Strings
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.835235633.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000000.00000002.835227877.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.835247650.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.835255668.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.835279889.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.835287535.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.835293393.0000000000440000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.835311029.0000000000460000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.835319576.000000000047B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.835326492.000000000047E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_400000_CONTRACT_REVISED-SHIPMENT-DOCUMENTS_EXPORTS_REFERENCE-QT63637-02993900.jbxd
                                                Similarity
                                                • API ID: MessageSend$Cursor$Item$Load$ButtonCheckColorlstrlen
                                                • String ID: Call$N
                                                • API String ID: 3103080414-3438112850
                                                • Opcode ID: 3e7f1d81aaa2c81caad56aadef940d4d94f2f382e64dbbb27fd2036abddb4608
                                                • Instruction ID: bc177dfd6b6b6103f733ab6784bbaef7ca361af311f51bfa08924dfc74b84e38
                                                • Opcode Fuzzy Hash: 3e7f1d81aaa2c81caad56aadef940d4d94f2f382e64dbbb27fd2036abddb4608
                                                • Instruction Fuzzy Hash: 79618EB1A00209FFDB109F60DD85AAA7B69FB85314F00843AFA15B72D1D778AD51CF98
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 90%
                                                			E00401000(struct HWND__* _a4, void* _a8, signed int _a12, void* _a16) {
                                                				struct tagLOGBRUSH _v16;
                                                				struct tagRECT _v32;
                                                				struct tagPAINTSTRUCT _v96;
                                                				struct HDC__* _t70;
                                                				struct HBRUSH__* _t87;
                                                				struct HFONT__* _t94;
                                                				long _t102;
                                                				signed int _t126;
                                                				struct HDC__* _t128;
                                                				intOrPtr _t130;
                                                
                                                				if(_a8 == 0xf) {
                                                					_t130 =  *0x434f14;
                                                					_t70 = BeginPaint(_a4,  &_v96);
                                                					_v16.lbStyle = _v16.lbStyle & 0x00000000;
                                                					_a8 = _t70;
                                                					GetClientRect(_a4,  &_v32);
                                                					_t126 = _v32.bottom;
                                                					_v32.bottom = _v32.bottom & 0x00000000;
                                                					while(_v32.top < _t126) {
                                                						_a12 = _t126 - _v32.top;
                                                						asm("cdq");
                                                						asm("cdq");
                                                						asm("cdq");
                                                						_v16.lbColor = 0 << 0x00000008 | (( *(_t130 + 0x50) & 0x000000ff) * _a12 + ( *(_t130 + 0x54) & 0x000000ff) * _v32.top) / _t126 & 0x000000ff;
                                                						_t87 = CreateBrushIndirect( &_v16);
                                                						_v32.bottom = _v32.bottom + 4;
                                                						_a16 = _t87;
                                                						FillRect(_a8,  &_v32, _t87);
                                                						DeleteObject(_a16);
                                                						_v32.top = _v32.top + 4;
                                                					}
                                                					if( *(_t130 + 0x58) != 0xffffffff) {
                                                						_t94 = CreateFontIndirectW( *(_t130 + 0x34));
                                                						_a16 = _t94;
                                                						if(_t94 != 0) {
                                                							_t128 = _a8;
                                                							_v32.left = 0x10;
                                                							_v32.top = 8;
                                                							SetBkMode(_t128, 1);
                                                							SetTextColor(_t128,  *(_t130 + 0x58));
                                                							_a8 = SelectObject(_t128, _a16);
                                                							DrawTextW(_t128, 0x433f00, 0xffffffff,  &_v32, 0x820);
                                                							SelectObject(_t128, _a8);
                                                							DeleteObject(_a16);
                                                						}
                                                					}
                                                					EndPaint(_a4,  &_v96);
                                                					return 0;
                                                				}
                                                				_t102 = _a16;
                                                				if(_a8 == 0x46) {
                                                					 *(_t102 + 0x18) =  *(_t102 + 0x18) | 0x00000010;
                                                					 *((intOrPtr*)(_t102 + 4)) =  *0x434f08;
                                                				}
                                                				return DefWindowProcW(_a4, _a8, _a12, _t102);
                                                			}













                                                0x0040100a
                                                0x00401039
                                                0x00401047
                                                0x0040104d
                                                0x00401051
                                                0x0040105b
                                                0x00401061
                                                0x00401064
                                                0x004010f3
                                                0x00401089
                                                0x0040108c
                                                0x004010a6
                                                0x004010bd
                                                0x004010cc
                                                0x004010cf
                                                0x004010d5
                                                0x004010d9
                                                0x004010e4
                                                0x004010ed
                                                0x004010ef
                                                0x004010ef
                                                0x00401100
                                                0x00401105
                                                0x0040110d
                                                0x00401110
                                                0x00401112
                                                0x00401118
                                                0x0040111f
                                                0x00401126
                                                0x00401130
                                                0x00401142
                                                0x00401156
                                                0x00401160
                                                0x00401165
                                                0x00401165
                                                0x00401110
                                                0x0040116e
                                                0x00000000
                                                0x00401178
                                                0x00401010
                                                0x00401013
                                                0x00401015
                                                0x0040101f
                                                0x0040101f
                                                0x00000000

                                                APIs
                                                • DefWindowProcW.USER32(?,00000046,?,?), ref: 0040102C
                                                • BeginPaint.USER32(?,?), ref: 00401047
                                                • GetClientRect.USER32 ref: 0040105B
                                                • CreateBrushIndirect.GDI32(00000000), ref: 004010CF
                                                • FillRect.USER32 ref: 004010E4
                                                • DeleteObject.GDI32(?), ref: 004010ED
                                                • CreateFontIndirectW.GDI32(?), ref: 00401105
                                                • SetBkMode.GDI32(00000000,00000001), ref: 00401126
                                                • SetTextColor.GDI32(00000000,000000FF), ref: 00401130
                                                • SelectObject.GDI32(00000000,?), ref: 00401140
                                                • DrawTextW.USER32(00000000,00433F00,000000FF,00000010,00000820), ref: 00401156
                                                • SelectObject.GDI32(00000000,00000000), ref: 00401160
                                                • DeleteObject.GDI32(?), ref: 00401165
                                                • EndPaint.USER32(?,?), ref: 0040116E
                                                Strings
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.835235633.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000000.00000002.835227877.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.835247650.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.835255668.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.835279889.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.835287535.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.835293393.0000000000440000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.835311029.0000000000460000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.835319576.000000000047B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.835326492.000000000047E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_400000_CONTRACT_REVISED-SHIPMENT-DOCUMENTS_EXPORTS_REFERENCE-QT63637-02993900.jbxd
                                                Similarity
                                                • API ID: Object$CreateDeleteIndirectPaintRectSelectText$BeginBrushClientColorDrawFillFontModeProcWindow
                                                • String ID: F
                                                • API String ID: 941294808-1304234792
                                                • Opcode ID: b27a2b551f63a02a5ae57bcc50d46a19120317da1eaca0d31fe5953092f3d4ab
                                                • Instruction ID: eaab19ccb9cda740c31967da28403833e1322962c0e6ee158e4036cb66a51054
                                                • Opcode Fuzzy Hash: b27a2b551f63a02a5ae57bcc50d46a19120317da1eaca0d31fe5953092f3d4ab
                                                • Instruction Fuzzy Hash: ED418B71800209AFCF058FA5CE459AF7FB9FF44315F04802AF991AA1A0C738AA55DFA4
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 100%
                                                			E0040605D(void* __ecx) {
                                                				void* __ebx;
                                                				void* __edi;
                                                				void* __esi;
                                                				long _t12;
                                                				long _t24;
                                                				char* _t31;
                                                				int _t37;
                                                				void* _t38;
                                                				intOrPtr* _t39;
                                                				long _t42;
                                                				WCHAR* _t44;
                                                				void* _t46;
                                                				void* _t48;
                                                				void* _t49;
                                                				void* _t52;
                                                				void* _t53;
                                                
                                                				_t38 = __ecx;
                                                				_t44 =  *(_t52 + 0x14);
                                                				 *0x430908 = 0x55004e;
                                                				 *0x43090c = 0x4c;
                                                				if(_t44 == 0) {
                                                					L3:
                                                					_t12 = GetShortPathNameW( *(_t52 + 0x1c), 0x431108, 0x400);
                                                					if(_t12 != 0 && _t12 <= 0x400) {
                                                						_t37 = wsprintfA(0x430508, "%ls=%ls\r\n", 0x430908, 0x431108);
                                                						_t53 = _t52 + 0x10;
                                                						E0040644E(_t37, 0x400, 0x431108, 0x431108,  *((intOrPtr*)( *0x434f14 + 0x128)));
                                                						_t12 = E00405F07(0x431108, 0xc0000000, 4);
                                                						_t48 = _t12;
                                                						 *(_t53 + 0x18) = _t48;
                                                						if(_t48 != 0xffffffff) {
                                                							_t42 = GetFileSize(_t48, 0);
                                                							_t6 = _t37 + 0xa; // 0xa
                                                							_t46 = GlobalAlloc(0x40, _t42 + _t6);
                                                							if(_t46 == 0 || E00405F8A(_t48, _t46, _t42) == 0) {
                                                								L18:
                                                								return CloseHandle(_t48);
                                                							} else {
                                                								if(E00405E6C(_t38, _t46, "[Rename]\r\n") != 0) {
                                                									_t49 = E00405E6C(_t38, _t21 + 0xa, "\n[");
                                                									if(_t49 == 0) {
                                                										_t48 =  *(_t53 + 0x18);
                                                										L16:
                                                										_t24 = _t42;
                                                										L17:
                                                										E00405EC2(_t24 + _t46, 0x430508, _t37);
                                                										SetFilePointer(_t48, 0, 0, 0);
                                                										E00405FB9(_t48, _t46, _t42 + _t37);
                                                										GlobalFree(_t46);
                                                										goto L18;
                                                									}
                                                									_t39 = _t46 + _t42;
                                                									_t31 = _t39 + _t37;
                                                									while(_t39 > _t49) {
                                                										 *_t31 =  *_t39;
                                                										_t31 = _t31 - 1;
                                                										_t39 = _t39 - 1;
                                                									}
                                                									_t24 = _t49 - _t46 + 1;
                                                									_t48 =  *(_t53 + 0x18);
                                                									goto L17;
                                                								}
                                                								lstrcpyA(_t46 + _t42, "[Rename]\r\n");
                                                								_t42 = _t42 + 0xa;
                                                								goto L16;
                                                							}
                                                						}
                                                					}
                                                				} else {
                                                					CloseHandle(E00405F07(_t44, 0, 1));
                                                					_t12 = GetShortPathNameW(_t44, 0x430908, 0x400);
                                                					if(_t12 != 0 && _t12 <= 0x400) {
                                                						goto L3;
                                                					}
                                                				}
                                                				return _t12;
                                                			}



















                                                0x0040605d
                                                0x00406066
                                                0x0040606d
                                                0x00406077
                                                0x0040608b
                                                0x004060b3
                                                0x004060be
                                                0x004060c2
                                                0x004060e2
                                                0x004060e9
                                                0x004060f3
                                                0x00406100
                                                0x00406105
                                                0x0040610a
                                                0x0040610e
                                                0x0040611d
                                                0x0040611f
                                                0x0040612c
                                                0x00406130
                                                0x004061cb
                                                0x00000000
                                                0x00406146
                                                0x00406153
                                                0x00406177
                                                0x0040617b
                                                0x0040619a
                                                0x0040619e
                                                0x0040619e
                                                0x004061a0
                                                0x004061a9
                                                0x004061b4
                                                0x004061bf
                                                0x004061c5
                                                0x00000000
                                                0x004061c5
                                                0x0040617d
                                                0x00406180
                                                0x0040618b
                                                0x00406187
                                                0x00406189
                                                0x0040618a
                                                0x0040618a
                                                0x00406192
                                                0x00406194
                                                0x00000000
                                                0x00406194
                                                0x0040615e
                                                0x00406164
                                                0x00000000
                                                0x00406164
                                                0x00406130
                                                0x0040610e
                                                0x0040608d
                                                0x00406098
                                                0x004060a1
                                                0x004060a5
                                                0x00000000
                                                0x00000000
                                                0x004060a5
                                                0x004061d6

                                                APIs
                                                • CloseHandle.KERNEL32(00000000,?,00000000,00000001,?,00000000,?,?,004061F8,?,?), ref: 00406098
                                                • GetShortPathNameW.KERNEL32 ref: 004060A1
                                                  • Part of subcall function 00405E6C: lstrlenA.KERNEL32(00000000,00000000,00000000,00000000,?,00000000,00406151,00000000,[Rename],00000000,00000000,00000000,?,?,?,?), ref: 00405E7C
                                                  • Part of subcall function 00405E6C: lstrlenA.KERNEL32(00000000,?,00000000,00406151,00000000,[Rename],00000000,00000000,00000000,?,?,?,?), ref: 00405EAE
                                                • GetShortPathNameW.KERNEL32 ref: 004060BE
                                                • wsprintfA.USER32 ref: 004060DC
                                                • GetFileSize.KERNEL32(00000000,00000000,00431108,C0000000,00000004,00431108,?,?,?,?,?), ref: 00406117
                                                • GlobalAlloc.KERNEL32(00000040,0000000A,?,?,?,?), ref: 00406126
                                                • lstrcpyA.KERNEL32(00000000,[Rename],00000000,[Rename],00000000,00000000,00000000,?,?,?,?), ref: 0040615E
                                                • SetFilePointer.KERNEL32(0040A580,00000000,00000000,00000000,00000000,00430508,00000000,-0000000A,0040A580,00000000,[Rename],00000000,00000000,00000000), ref: 004061B4
                                                • GlobalFree.KERNEL32 ref: 004061C5
                                                • CloseHandle.KERNEL32(00000000,?,?,?,?), ref: 004061CC
                                                  • Part of subcall function 00405F07: GetFileAttributesW.KERNELBASE(?,00403055,C:\Users\user\Desktop\CONTRACT_REVISED-SHIPMENT-DOCUMENTS_EXPORTS_REFERENCE-QT63637-02993900299348.exe,80000000,00000003,?,00000007,00000009,0000000B), ref: 00405F0B
                                                  • Part of subcall function 00405F07: CreateFileW.KERNELBASE(?,?,00000001,00000000,?,00000001,00000000,?,00000007,00000009,0000000B), ref: 00405F2D
                                                Strings
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.835235633.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000000.00000002.835227877.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.835247650.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.835255668.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.835279889.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.835287535.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.835293393.0000000000440000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.835311029.0000000000460000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.835319576.000000000047B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.835326492.000000000047E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_400000_CONTRACT_REVISED-SHIPMENT-DOCUMENTS_EXPORTS_REFERENCE-QT63637-02993900.jbxd
                                                Similarity
                                                • API ID: File$CloseGlobalHandleNamePathShortlstrlen$AllocAttributesCreateFreePointerSizelstrcpywsprintf
                                                • String ID: %ls=%ls$[Rename]
                                                • API String ID: 2171350718-461813615
                                                • Opcode ID: 9b519c14120aa80628a1efb59fa06e72263f7c501841ac8fb024acedf13bc814
                                                • Instruction ID: d46549913b6b20842cf1787bef5cc60fb31ae9cbf3b8bb231415db86ef2d3bba
                                                • Opcode Fuzzy Hash: 9b519c14120aa80628a1efb59fa06e72263f7c501841ac8fb024acedf13bc814
                                                • Instruction Fuzzy Hash: 9D3135712017157BD2206B218D48F6B3A5CDF45754F15003AFE82FA2C3DA3CE9218ABD
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 91%
                                                			E004066C0(WCHAR* _a4) {
                                                				short _t5;
                                                				short _t7;
                                                				WCHAR* _t19;
                                                				WCHAR* _t20;
                                                				WCHAR* _t21;
                                                
                                                				_t20 = _a4;
                                                				if( *_t20 == 0x5c && _t20[1] == 0x5c && _t20[2] == 0x3f && _t20[3] == 0x5c) {
                                                					_t20 =  &(_t20[4]);
                                                				}
                                                				if( *_t20 != 0 && E00405D5D(_t20) != 0) {
                                                					_t20 =  &(_t20[2]);
                                                				}
                                                				_t5 =  *_t20;
                                                				_t21 = _t20;
                                                				_t19 = _t20;
                                                				if(_t5 != 0) {
                                                					do {
                                                						if(_t5 > 0x1f &&  *((short*)(E00405D13(L"*?|<>/\":", _t5))) == 0) {
                                                							E00405EC2(_t19, _t20, CharNextW(_t20) - _t20 >> 1);
                                                							_t19 = CharNextW(_t19);
                                                						}
                                                						_t20 = CharNextW(_t20);
                                                						_t5 =  *_t20;
                                                					} while (_t5 != 0);
                                                				}
                                                				 *_t19 =  *_t19 & 0x00000000;
                                                				while(1) {
                                                					_push(_t19);
                                                					_push(_t21);
                                                					_t19 = CharPrevW();
                                                					_t7 =  *_t19;
                                                					if(_t7 != 0x20 && _t7 != 0x5c) {
                                                						break;
                                                					}
                                                					 *_t19 =  *_t19 & 0x00000000;
                                                					if(_t21 < _t19) {
                                                						continue;
                                                					}
                                                					break;
                                                				}
                                                				return _t7;
                                                			}








                                                0x004066c2
                                                0x004066cb
                                                0x004066e2
                                                0x004066e2
                                                0x004066e9
                                                0x004066f5
                                                0x004066f5
                                                0x004066f8
                                                0x004066fb
                                                0x00406700
                                                0x00406702
                                                0x0040670b
                                                0x0040670f
                                                0x0040672c
                                                0x00406734
                                                0x00406734
                                                0x00406739
                                                0x0040673b
                                                0x0040673e
                                                0x00406743
                                                0x00406744
                                                0x00406748
                                                0x00406748
                                                0x00406749
                                                0x00406750
                                                0x00406752
                                                0x00406759
                                                0x00000000
                                                0x00000000
                                                0x00406761
                                                0x00406767
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00406767
                                                0x0040676c

                                                APIs
                                                • CharNextW.USER32(?,*?|<>/":,00000000,00000000,7476FAA0,C:\Users\user\AppData\Local\Temp\,"C:\Users\user\Desktop\CONTRACT_REVISED-SHIPMENT-DOCUMENTS_EXPORTS_REFERENCE-QT63637-02993900299348.exe",004034A0,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,0040370F,?,00000007,00000009,0000000B), ref: 00406723
                                                • CharNextW.USER32(?,?,?,00000000,?,00000007,00000009,0000000B), ref: 00406732
                                                • CharNextW.USER32(?,00000000,7476FAA0,C:\Users\user\AppData\Local\Temp\,"C:\Users\user\Desktop\CONTRACT_REVISED-SHIPMENT-DOCUMENTS_EXPORTS_REFERENCE-QT63637-02993900299348.exe",004034A0,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,0040370F,?,00000007,00000009,0000000B), ref: 00406737
                                                • CharPrevW.USER32(?,?,7476FAA0,C:\Users\user\AppData\Local\Temp\,"C:\Users\user\Desktop\CONTRACT_REVISED-SHIPMENT-DOCUMENTS_EXPORTS_REFERENCE-QT63637-02993900299348.exe",004034A0,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,0040370F,?,00000007,00000009,0000000B), ref: 0040674A
                                                Strings
                                                • C:\Users\user\AppData\Local\Temp\, xrefs: 004066C1
                                                • *?|<>/":, xrefs: 00406712
                                                • "C:\Users\user\Desktop\CONTRACT_REVISED-SHIPMENT-DOCUMENTS_EXPORTS_REFERENCE-QT63637-02993900299348.exe", xrefs: 004066C0
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.835235633.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000000.00000002.835227877.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.835247650.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.835255668.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.835279889.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.835287535.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.835293393.0000000000440000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.835311029.0000000000460000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.835319576.000000000047B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.835326492.000000000047E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_400000_CONTRACT_REVISED-SHIPMENT-DOCUMENTS_EXPORTS_REFERENCE-QT63637-02993900.jbxd
                                                Similarity
                                                • API ID: Char$Next$Prev
                                                • String ID: "C:\Users\user\Desktop\CONTRACT_REVISED-SHIPMENT-DOCUMENTS_EXPORTS_REFERENCE-QT63637-02993900299348.exe"$*?|<>/":$C:\Users\user\AppData\Local\Temp\
                                                • API String ID: 589700163-2427882228
                                                • Opcode ID: 9ddbb9e18cbe24282ce487244f484090ca5dfb24375496ba9be4fccf49263134
                                                • Instruction ID: 9627fccf098e727a5900f08bdddf05a21b4f43d755832024a56349c67539c63f
                                                • Opcode Fuzzy Hash: 9ddbb9e18cbe24282ce487244f484090ca5dfb24375496ba9be4fccf49263134
                                                • Instruction Fuzzy Hash: F2110D1580061295DB303B548C84A7B62F8EF5879CF52843FED96732C0E77D8C9286BD
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 100%
                                                			E004043CE(intOrPtr _a4, struct HDC__* _a8, struct HWND__* _a12) {
                                                				struct tagLOGBRUSH _v16;
                                                				long _t39;
                                                				long _t41;
                                                				void* _t44;
                                                				signed char _t50;
                                                				long* _t54;
                                                
                                                				if(_a4 + 0xfffffecd > 5) {
                                                					L18:
                                                					return 0;
                                                				}
                                                				_t54 = GetWindowLongW(_a12, 0xffffffeb);
                                                				if(_t54 == 0 || _t54[2] > 1 || _t54[4] > 2) {
                                                					goto L18;
                                                				} else {
                                                					_t50 = _t54[5];
                                                					if((_t50 & 0xffffffe0) != 0) {
                                                						goto L18;
                                                					}
                                                					_t39 =  *_t54;
                                                					if((_t50 & 0x00000002) != 0) {
                                                						_t39 = GetSysColor(_t39);
                                                					}
                                                					if((_t54[5] & 0x00000001) != 0) {
                                                						SetTextColor(_a8, _t39);
                                                					}
                                                					SetBkMode(_a8, _t54[4]);
                                                					_t41 = _t54[1];
                                                					_v16.lbColor = _t41;
                                                					if((_t54[5] & 0x00000008) != 0) {
                                                						_t41 = GetSysColor(_t41);
                                                						_v16.lbColor = _t41;
                                                					}
                                                					if((_t54[5] & 0x00000004) != 0) {
                                                						SetBkColor(_a8, _t41);
                                                					}
                                                					if((_t54[5] & 0x00000010) != 0) {
                                                						_v16.lbStyle = _t54[2];
                                                						_t44 = _t54[3];
                                                						if(_t44 != 0) {
                                                							DeleteObject(_t44);
                                                						}
                                                						_t54[3] = CreateBrushIndirect( &_v16);
                                                					}
                                                					return _t54[3];
                                                				}
                                                			}









                                                0x004043e0
                                                0x00404496
                                                0x00000000
                                                0x00404496
                                                0x004043f1
                                                0x004043f5
                                                0x00000000
                                                0x0040440f
                                                0x0040440f
                                                0x00404418
                                                0x00000000
                                                0x00000000
                                                0x0040441a
                                                0x00404426
                                                0x00404429
                                                0x00404429
                                                0x0040442f
                                                0x00404435
                                                0x00404435
                                                0x00404441
                                                0x00404447
                                                0x0040444e
                                                0x00404451
                                                0x00404454
                                                0x00404456
                                                0x00404456
                                                0x0040445e
                                                0x00404464
                                                0x00404464
                                                0x0040446e
                                                0x00404473
                                                0x00404476
                                                0x0040447b
                                                0x0040447e
                                                0x0040447e
                                                0x0040448e
                                                0x0040448e
                                                0x00000000
                                                0x00404491

                                                APIs
                                                • GetWindowLongW.USER32(?,000000EB), ref: 004043EB
                                                • GetSysColor.USER32(00000000), ref: 00404429
                                                • SetTextColor.GDI32(?,00000000), ref: 00404435
                                                • SetBkMode.GDI32(?,?), ref: 00404441
                                                • GetSysColor.USER32(?), ref: 00404454
                                                • SetBkColor.GDI32(?,?), ref: 00404464
                                                • DeleteObject.GDI32(?), ref: 0040447E
                                                • CreateBrushIndirect.GDI32(?), ref: 00404488
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.835235633.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000000.00000002.835227877.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.835247650.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.835255668.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.835279889.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.835287535.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.835293393.0000000000440000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.835311029.0000000000460000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.835319576.000000000047B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.835326492.000000000047E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_400000_CONTRACT_REVISED-SHIPMENT-DOCUMENTS_EXPORTS_REFERENCE-QT63637-02993900.jbxd
                                                Similarity
                                                • API ID: Color$BrushCreateDeleteIndirectLongModeObjectTextWindow
                                                • String ID:
                                                • API String ID: 2320649405-0
                                                • Opcode ID: 288dbcc7c85f11a55b3e08142a2a7aff64d3670202badf385cb57de10b60d8c1
                                                • Instruction ID: dd0feedb065fecc26b382c70af4fe1a3d395924493241b124500faa7aa9dc668
                                                • Opcode Fuzzy Hash: 288dbcc7c85f11a55b3e08142a2a7aff64d3670202badf385cb57de10b60d8c1
                                                • Instruction Fuzzy Hash: 7C2174B15007059BCB30DF78DA08B5BBBF8AF81714B05892EE992B26E1D734E904DB58
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 87%
                                                			E004026E4(intOrPtr __ebx, intOrPtr __edx, void* __edi) {
                                                				intOrPtr _t65;
                                                				intOrPtr _t66;
                                                				intOrPtr _t72;
                                                				void* _t76;
                                                				void* _t79;
                                                
                                                				_t72 = __edx;
                                                				 *((intOrPtr*)(_t76 - 8)) = __ebx;
                                                				_t65 = 2;
                                                				 *((intOrPtr*)(_t76 - 0x4c)) = _t65;
                                                				_t66 = E00402D1C(_t65);
                                                				_t79 = _t66 - 1;
                                                				 *((intOrPtr*)(_t76 - 0x10)) = _t72;
                                                				 *((intOrPtr*)(_t76 - 0x44)) = _t66;
                                                				if(_t79 < 0) {
                                                					L36:
                                                					 *0x434fa8 =  *0x434fa8 +  *(_t76 - 4);
                                                				} else {
                                                					__ecx = 0x3ff;
                                                					if(__eax > 0x3ff) {
                                                						 *(__ebp - 0x44) = 0x3ff;
                                                					}
                                                					if( *__edi == __bx) {
                                                						L34:
                                                						__ecx =  *(__ebp - 0xc);
                                                						__eax =  *(__ebp - 8);
                                                						 *( *(__ebp - 0xc) +  *(__ebp - 8) * 2) = __bx;
                                                						if(_t79 == 0) {
                                                							 *(_t76 - 4) = 1;
                                                						}
                                                						goto L36;
                                                					} else {
                                                						 *(__ebp - 0x38) = __ebx;
                                                						 *(__ebp - 0x18) = E00406371(__ecx, __edi);
                                                						if( *(__ebp - 0x44) > __ebx) {
                                                							do {
                                                								if( *((intOrPtr*)(__ebp - 0x34)) != 0x39) {
                                                									if( *((intOrPtr*)(__ebp - 0x24)) != __ebx ||  *(__ebp - 8) != __ebx || E00405FE8( *(__ebp - 0x18), __ebx) >= 0) {
                                                										__eax = __ebp - 0x50;
                                                										if(E00405F8A( *(__ebp - 0x18), __ebp - 0x50, 2) == 0) {
                                                											goto L34;
                                                										} else {
                                                											goto L21;
                                                										}
                                                									} else {
                                                										goto L34;
                                                									}
                                                								} else {
                                                									__eax = __ebp - 0x40;
                                                									_push(__ebx);
                                                									_push(__ebp - 0x40);
                                                									__eax = 2;
                                                									__ebp - 0x40 -  *((intOrPtr*)(__ebp - 0x24)) = __ebp + 0xa;
                                                									__eax = ReadFile( *(__ebp - 0x18), __ebp + 0xa, __ebp - 0x40 -  *((intOrPtr*)(__ebp - 0x24)), ??, ??);
                                                									if(__eax == 0) {
                                                										goto L34;
                                                									} else {
                                                										__ecx =  *(__ebp - 0x40);
                                                										if(__ecx == __ebx) {
                                                											goto L34;
                                                										} else {
                                                											__ax =  *(__ebp + 0xa) & 0x000000ff;
                                                											 *(__ebp - 0x4c) = __ecx;
                                                											 *(__ebp - 0x50) = __eax;
                                                											if( *((intOrPtr*)(__ebp - 0x24)) != __ebx) {
                                                												L28:
                                                												__ax & 0x0000ffff = E00406358( *(__ebp - 0xc), __ax & 0x0000ffff);
                                                											} else {
                                                												__ebp - 0x50 = __ebp + 0xa;
                                                												if(MultiByteToWideChar(__ebx, 8, __ebp + 0xa, __ecx, __ebp - 0x50, 1) != 0) {
                                                													L21:
                                                													__eax =  *(__ebp - 0x50);
                                                												} else {
                                                													__edi =  *(__ebp - 0x4c);
                                                													__edi =  ~( *(__ebp - 0x4c));
                                                													while(1) {
                                                														_t22 = __ebp - 0x40;
                                                														 *_t22 =  *(__ebp - 0x40) - 1;
                                                														__eax = 0xfffd;
                                                														 *(__ebp - 0x50) = 0xfffd;
                                                														if( *_t22 == 0) {
                                                															goto L22;
                                                														}
                                                														 *(__ebp - 0x4c) =  *(__ebp - 0x4c) - 1;
                                                														__edi = __edi + 1;
                                                														SetFilePointer( *(__ebp - 0x18), __edi, __ebx, 1) = __ebp - 0x50;
                                                														__eax = __ebp + 0xa;
                                                														if(MultiByteToWideChar(__ebx, 8, __ebp + 0xa,  *(__ebp - 0x40), __ebp - 0x50, 1) == 0) {
                                                															continue;
                                                														} else {
                                                															goto L21;
                                                														}
                                                														goto L22;
                                                													}
                                                												}
                                                												L22:
                                                												if( *((intOrPtr*)(__ebp - 0x24)) != __ebx) {
                                                													goto L28;
                                                												} else {
                                                													if( *(__ebp - 0x38) == 0xd ||  *(__ebp - 0x38) == 0xa) {
                                                														if( *(__ebp - 0x38) == __ax || __ax != 0xd && __ax != 0xa) {
                                                															 *(__ebp - 0x4c) =  ~( *(__ebp - 0x4c));
                                                															__eax = SetFilePointer( *(__ebp - 0x18),  ~( *(__ebp - 0x4c)), __ebx, 1);
                                                														} else {
                                                															__ecx =  *(__ebp - 0xc);
                                                															__edx =  *(__ebp - 8);
                                                															 *(__ebp - 8) =  *(__ebp - 8) + 1;
                                                															 *( *(__ebp - 0xc) +  *(__ebp - 8) * 2) = __ax;
                                                														}
                                                														goto L34;
                                                													} else {
                                                														__ecx =  *(__ebp - 0xc);
                                                														__edx =  *(__ebp - 8);
                                                														 *(__ebp - 8) =  *(__ebp - 8) + 1;
                                                														 *( *(__ebp - 0xc) +  *(__ebp - 8) * 2) = __ax;
                                                														 *(__ebp - 0x38) = __eax;
                                                														if(__ax == __bx) {
                                                															goto L34;
                                                														} else {
                                                															goto L26;
                                                														}
                                                													}
                                                												}
                                                											}
                                                										}
                                                									}
                                                								}
                                                								goto L37;
                                                								L26:
                                                								__eax =  *(__ebp - 8);
                                                							} while ( *(__ebp - 8) <  *(__ebp - 0x44));
                                                						}
                                                						goto L34;
                                                					}
                                                				}
                                                				L37:
                                                				return 0;
                                                			}








                                                0x004026e4
                                                0x004026e6
                                                0x004026e9
                                                0x004026eb
                                                0x004026ee
                                                0x004026f3
                                                0x004026f7
                                                0x004026fa
                                                0x004026fd
                                                0x00402bc2
                                                0x00402bc5
                                                0x00402703
                                                0x00402703
                                                0x0040270a
                                                0x0040270c
                                                0x0040270c
                                                0x00402712
                                                0x00402876
                                                0x00402876
                                                0x00402879
                                                0x0040287e
                                                0x004015b6
                                                0x00402925
                                                0x00402925
                                                0x00000000
                                                0x00402718
                                                0x00402719
                                                0x00402724
                                                0x00402727
                                                0x00402733
                                                0x00402737
                                                0x004027cf
                                                0x004027e7
                                                0x004027f7
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x0040273d
                                                0x0040273d
                                                0x00402740
                                                0x00402741
                                                0x00402744
                                                0x00402749
                                                0x00402750
                                                0x00402758
                                                0x00000000
                                                0x0040275e
                                                0x0040275e
                                                0x00402763
                                                0x00000000
                                                0x00402769
                                                0x00402769
                                                0x00402771
                                                0x00402774
                                                0x00402777
                                                0x00402832
                                                0x00402839
                                                0x0040277d
                                                0x00402783
                                                0x0040278f
                                                0x004027f9
                                                0x004027f9
                                                0x00402791
                                                0x00402791
                                                0x00402794
                                                0x00402796
                                                0x00402796
                                                0x00402796
                                                0x00402799
                                                0x0040279e
                                                0x004027a1
                                                0x00000000
                                                0x00000000
                                                0x004027a3
                                                0x004027a6
                                                0x004027b4
                                                0x004027ba
                                                0x004027c8
                                                0x00000000
                                                0x004027ca
                                                0x00000000
                                                0x004027ca
                                                0x00000000
                                                0x004027c8
                                                0x00402796
                                                0x004027fc
                                                0x004027ff
                                                0x00000000
                                                0x00402801
                                                0x00402806
                                                0x00402847
                                                0x00402869
                                                0x00402870
                                                0x00402855
                                                0x00402855
                                                0x00402858
                                                0x0040285b
                                                0x0040285e
                                                0x0040285e
                                                0x00000000
                                                0x0040280f
                                                0x0040280f
                                                0x00402812
                                                0x00402815
                                                0x0040281b
                                                0x0040281f
                                                0x00402822
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00402822
                                                0x00402806
                                                0x004027ff
                                                0x00402777
                                                0x00402763
                                                0x00402758
                                                0x00000000
                                                0x00402824
                                                0x00402824
                                                0x00402827
                                                0x00402830
                                                0x00000000
                                                0x00402727
                                                0x00402712
                                                0x00402bcb
                                                0x00402bd1

                                                APIs
                                                • ReadFile.KERNEL32(?,?,?,?), ref: 00402750
                                                • MultiByteToWideChar.KERNEL32(?,00000008,?,?,?,00000001), ref: 0040278B
                                                • SetFilePointer.KERNEL32(?,?,?,00000001,?,00000008,?,?,?,00000001), ref: 004027AE
                                                • MultiByteToWideChar.KERNEL32(?,00000008,?,00000000,?,00000001,?,00000001,?,00000008,?,?,?,00000001), ref: 004027C4
                                                  • Part of subcall function 00405FE8: SetFilePointer.KERNEL32(?,00000000,00000000,00000001), ref: 00405FFE
                                                • SetFilePointer.KERNEL32(?,?,?,00000001,?,?,00000002), ref: 00402870
                                                Strings
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.835235633.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000000.00000002.835227877.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.835247650.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.835255668.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.835279889.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.835287535.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.835293393.0000000000440000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.835311029.0000000000460000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.835319576.000000000047B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.835326492.000000000047E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_400000_CONTRACT_REVISED-SHIPMENT-DOCUMENTS_EXPORTS_REFERENCE-QT63637-02993900.jbxd
                                                Similarity
                                                • API ID: File$Pointer$ByteCharMultiWide$Read
                                                • String ID: 9
                                                • API String ID: 163830602-2366072709
                                                • Opcode ID: 939078a54e4475671e6551d3fd19772fabc7f31a6bf9158e4a480f344115c940
                                                • Instruction ID: fc85df120a24998764995467ff6edc9a451c04e372c05a6abf1f77cf4653f2d7
                                                • Opcode Fuzzy Hash: 939078a54e4475671e6551d3fd19772fabc7f31a6bf9158e4a480f344115c940
                                                • Instruction Fuzzy Hash: 5C51F975D00219ABDF20DF95CA89AAEBB79FF04344F10817BE501B62D0E7B49D828B58
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 100%
                                                			E00405479(signed int _a4, WCHAR* _a8) {
                                                				struct HWND__* _v8;
                                                				signed int _v12;
                                                				WCHAR* _v32;
                                                				long _v44;
                                                				int _v48;
                                                				void* _v52;
                                                				void* __ebx;
                                                				void* __edi;
                                                				void* __esi;
                                                				WCHAR* _t27;
                                                				signed int _t28;
                                                				long _t29;
                                                				signed int _t37;
                                                				signed int _t38;
                                                
                                                				_t27 =  *0x433ee4;
                                                				_v8 = _t27;
                                                				if(_t27 != 0) {
                                                					_t37 =  *0x434fd4;
                                                					_v12 = _t37;
                                                					_t38 = _t37 & 0x00000001;
                                                					if(_t38 == 0) {
                                                						E0040644E(_t38, 0, 0x42c248, 0x42c248, _a4);
                                                					}
                                                					_t27 = lstrlenW(0x42c248);
                                                					_a4 = _t27;
                                                					if(_a8 == 0) {
                                                						L6:
                                                						if((_v12 & 0x00000004) == 0) {
                                                							_t27 = SetWindowTextW( *0x433ec8, 0x42c248);
                                                						}
                                                						if((_v12 & 0x00000002) == 0) {
                                                							_v32 = 0x42c248;
                                                							_v52 = 1;
                                                							_t29 = SendMessageW(_v8, 0x1004, 0, 0);
                                                							_v44 = 0;
                                                							_v48 = _t29 - _t38;
                                                							SendMessageW(_v8, 0x104d - _t38, 0,  &_v52);
                                                							_t27 = SendMessageW(_v8, 0x1013, _v48, 0);
                                                						}
                                                						if(_t38 != 0) {
                                                							_t28 = _a4;
                                                							0x42c248[_t28] = 0;
                                                							return _t28;
                                                						}
                                                					} else {
                                                						_t27 = lstrlenW(_a8) + _a4;
                                                						if(_t27 < 0x1000) {
                                                							_t27 = lstrcatW(0x42c248, _a8);
                                                							goto L6;
                                                						}
                                                					}
                                                				}
                                                				return _t27;
                                                			}

















                                                0x0040547f
                                                0x00405489
                                                0x0040548e
                                                0x00405494
                                                0x0040549f
                                                0x004054a2
                                                0x004054a5
                                                0x004054ab
                                                0x004054ab
                                                0x004054b1
                                                0x004054b9
                                                0x004054bc
                                                0x004054d9
                                                0x004054dd
                                                0x004054e6
                                                0x004054e6
                                                0x004054f0
                                                0x004054f9
                                                0x00405505
                                                0x0040550c
                                                0x00405510
                                                0x00405513
                                                0x00405526
                                                0x00405534
                                                0x00405534
                                                0x00405538
                                                0x0040553a
                                                0x0040553d
                                                0x00000000
                                                0x0040553d
                                                0x004054be
                                                0x004054c6
                                                0x004054ce
                                                0x004054d4
                                                0x00000000
                                                0x004054d4
                                                0x004054ce
                                                0x004054bc
                                                0x00405549

                                                APIs
                                                • lstrlenW.KERNEL32(0042C248,00000000,00425A20,7476EA30,?,?,?,?,?,?,?,?,?,004033B0,00000000,?), ref: 004054B1
                                                • lstrlenW.KERNEL32(004033B0,0042C248,00000000,00425A20,7476EA30,?,?,?,?,?,?,?,?,?,004033B0,00000000), ref: 004054C1
                                                • lstrcatW.KERNEL32(0042C248,004033B0), ref: 004054D4
                                                • SetWindowTextW.USER32(0042C248,0042C248), ref: 004054E6
                                                • SendMessageW.USER32(?,00001004,00000000,00000000), ref: 0040550C
                                                • SendMessageW.USER32(?,0000104D,00000000,00000001), ref: 00405526
                                                • SendMessageW.USER32(?,00001013,?,00000000), ref: 00405534
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.835235633.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000000.00000002.835227877.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.835247650.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.835255668.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.835279889.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.835287535.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.835293393.0000000000440000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.835311029.0000000000460000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.835319576.000000000047B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.835326492.000000000047E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_400000_CONTRACT_REVISED-SHIPMENT-DOCUMENTS_EXPORTS_REFERENCE-QT63637-02993900.jbxd
                                                Similarity
                                                • API ID: MessageSend$lstrlen$TextWindowlstrcat
                                                • String ID:
                                                • API String ID: 2531174081-0
                                                • Opcode ID: 595c87a6c684e3cc3ecfa7d9121cf0e7c522785301409aa9d6fada1dea414851
                                                • Instruction ID: 1ccddca99fa11d5427df38f31253403cabd393798f33362a1a37d4b4032a7ea7
                                                • Opcode Fuzzy Hash: 595c87a6c684e3cc3ecfa7d9121cf0e7c522785301409aa9d6fada1dea414851
                                                • Instruction Fuzzy Hash: 42219A71900518BBCB219F95DD85ACFBFB9EF45354F10803AF904B22A0C7798A908FA8
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 100%
                                                			E00404D22(struct HWND__* _a4, intOrPtr _a8) {
                                                				long _v8;
                                                				signed char _v12;
                                                				unsigned int _v16;
                                                				void* _v20;
                                                				intOrPtr _v24;
                                                				long _v56;
                                                				void* _v60;
                                                				long _t15;
                                                				unsigned int _t19;
                                                				signed int _t25;
                                                				struct HWND__* _t28;
                                                
                                                				_t28 = _a4;
                                                				_t15 = SendMessageW(_t28, 0x110a, 9, 0);
                                                				if(_a8 == 0) {
                                                					L4:
                                                					_v56 = _t15;
                                                					_v60 = 4;
                                                					SendMessageW(_t28, 0x113e, 0,  &_v60);
                                                					return _v24;
                                                				}
                                                				_t19 = GetMessagePos();
                                                				_v16 = _t19 >> 0x10;
                                                				_v20 = _t19;
                                                				ScreenToClient(_t28,  &_v20);
                                                				_t25 = SendMessageW(_t28, 0x1111, 0,  &_v20);
                                                				if((_v12 & 0x00000066) != 0) {
                                                					_t15 = _v8;
                                                					goto L4;
                                                				}
                                                				return _t25 | 0xffffffff;
                                                			}














                                                0x00404d30
                                                0x00404d3d
                                                0x00404d43
                                                0x00404d81
                                                0x00404d81
                                                0x00404d90
                                                0x00404d97
                                                0x00000000
                                                0x00404d99
                                                0x00404d45
                                                0x00404d54
                                                0x00404d5c
                                                0x00404d5f
                                                0x00404d71
                                                0x00404d77
                                                0x00404d7e
                                                0x00000000
                                                0x00404d7e
                                                0x00000000

                                                APIs
                                                • SendMessageW.USER32(?,0000110A,00000009,00000000), ref: 00404D3D
                                                • GetMessagePos.USER32 ref: 00404D45
                                                • ScreenToClient.USER32 ref: 00404D5F
                                                • SendMessageW.USER32(?,00001111,00000000,?), ref: 00404D71
                                                • SendMessageW.USER32(?,0000113E,00000000,?), ref: 00404D97
                                                Strings
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.835235633.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000000.00000002.835227877.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.835247650.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.835255668.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.835279889.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.835287535.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.835293393.0000000000440000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.835311029.0000000000460000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.835319576.000000000047B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.835326492.000000000047E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_400000_CONTRACT_REVISED-SHIPMENT-DOCUMENTS_EXPORTS_REFERENCE-QT63637-02993900.jbxd
                                                Similarity
                                                • API ID: Message$Send$ClientScreen
                                                • String ID: f
                                                • API String ID: 41195575-1993550816
                                                • Opcode ID: b2affdf3b53bee8738e3b61904ea6c87bda347b462d3853a737802ef9deed65a
                                                • Instruction ID: 7205eec21020573454be23e67ac2b5f41aa1c09cc3aa20a5ad054807a565c042
                                                • Opcode Fuzzy Hash: b2affdf3b53bee8738e3b61904ea6c87bda347b462d3853a737802ef9deed65a
                                                • Instruction Fuzzy Hash: 63014C71900219BADB00DBA4DD85BFEBBBCAF54B11F10012BBA50F61C0D7B49A058BA5
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 73%
                                                			E00401E4E(intOrPtr __edx) {
                                                				void* __edi;
                                                				int _t9;
                                                				signed char _t15;
                                                				struct HFONT__* _t18;
                                                				intOrPtr _t30;
                                                				void* _t31;
                                                				struct HDC__* _t33;
                                                				void* _t35;
                                                
                                                				_t30 = __edx;
                                                				_t33 = GetDC( *(_t35 - 8));
                                                				_t9 = E00402D1C(2);
                                                				 *((intOrPtr*)(_t35 - 0x10)) = _t30;
                                                				0x40cdf0->lfHeight =  ~(MulDiv(_t9, GetDeviceCaps(_t33, 0x5a), 0x48));
                                                				ReleaseDC( *(_t35 - 8), _t33);
                                                				 *0x40ce00 = E00402D1C(3);
                                                				_t15 =  *((intOrPtr*)(_t35 - 0x20));
                                                				 *((intOrPtr*)(_t35 - 0x10)) = _t30;
                                                				 *0x40ce07 = 1;
                                                				 *0x40ce04 = _t15 & 0x00000001;
                                                				 *0x40ce05 = _t15 & 0x00000002;
                                                				 *0x40ce06 = _t15 & 0x00000004;
                                                				E0040644E(_t9, _t31, _t33, "Tahoma",  *((intOrPtr*)(_t35 - 0x2c)));
                                                				_t18 = CreateFontIndirectW(0x40cdf0);
                                                				_push(_t18);
                                                				_push(_t31);
                                                				E00406358();
                                                				 *0x434fa8 =  *0x434fa8 +  *((intOrPtr*)(_t35 - 4));
                                                				return 0;
                                                			}











                                                0x00401e4e
                                                0x00401e59
                                                0x00401e5b
                                                0x00401e68
                                                0x00401e7f
                                                0x00401e84
                                                0x00401e91
                                                0x00401e96
                                                0x00401e9a
                                                0x00401ea5
                                                0x00401eac
                                                0x00401ebe
                                                0x00401ec4
                                                0x00401ec9
                                                0x00401ed3
                                                0x00402630
                                                0x0040156d
                                                0x00402b08
                                                0x00402bc5
                                                0x00402bd1

                                                APIs
                                                • GetDC.USER32(?), ref: 00401E51
                                                • GetDeviceCaps.GDI32(00000000,0000005A), ref: 00401E6B
                                                • MulDiv.KERNEL32(00000000,00000000), ref: 00401E73
                                                • ReleaseDC.USER32 ref: 00401E84
                                                • CreateFontIndirectW.GDI32(0040CDF0), ref: 00401ED3
                                                Strings
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.835235633.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000000.00000002.835227877.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.835247650.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.835255668.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.835279889.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.835287535.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.835293393.0000000000440000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.835311029.0000000000460000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.835319576.000000000047B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.835326492.000000000047E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_400000_CONTRACT_REVISED-SHIPMENT-DOCUMENTS_EXPORTS_REFERENCE-QT63637-02993900.jbxd
                                                Similarity
                                                • API ID: CapsCreateDeviceFontIndirectRelease
                                                • String ID: Tahoma
                                                • API String ID: 3808545654-3580928618
                                                • Opcode ID: ff5e119c1dfec186f1bc31a23d162186e9d3ca2dfc2df7b145d176ccd9f6b251
                                                • Instruction ID: 39ccdc2dc8d2035913c0323839c6798354fd507b9908b2fcb43e3dcb67b0f82d
                                                • Opcode Fuzzy Hash: ff5e119c1dfec186f1bc31a23d162186e9d3ca2dfc2df7b145d176ccd9f6b251
                                                • Instruction Fuzzy Hash: C6019271904240EFE7005BB0EE4AB9A3FB4BB15300F208A3AF141B75E2C6B904458BED
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 100%
                                                			E00402F2B(struct HWND__* _a4, intOrPtr _a8) {
                                                				short _v132;
                                                				int _t11;
                                                				int _t20;
                                                
                                                				if(_a8 == 0x110) {
                                                					SetTimer(_a4, 1, 0xfa, 0);
                                                					_a8 = 0x113;
                                                				}
                                                				if(_a8 == 0x113) {
                                                					_t20 =  *0x41ea18; // 0x37c9e
                                                					_t11 =  *0x42aa24;
                                                					if(_t20 >= _t11) {
                                                						_t20 = _t11;
                                                					}
                                                					wsprintfW( &_v132, L"verifying installer: %d%%", MulDiv(_t20, 0x64, _t11));
                                                					SetWindowTextW(_a4,  &_v132);
                                                					SetDlgItemTextW(_a4, 0x406,  &_v132);
                                                				}
                                                				return 0;
                                                			}






                                                0x00402f3b
                                                0x00402f49
                                                0x00402f4f
                                                0x00402f4f
                                                0x00402f5d
                                                0x00402f5f
                                                0x00402f65
                                                0x00402f6c
                                                0x00402f6e
                                                0x00402f6e
                                                0x00402f84
                                                0x00402f94
                                                0x00402fa6
                                                0x00402fa6
                                                0x00402fae

                                                APIs
                                                • SetTimer.USER32(?,00000001,000000FA,00000000), ref: 00402F49
                                                • MulDiv.KERNEL32(00037C9E,00000064,?), ref: 00402F74
                                                • wsprintfW.USER32 ref: 00402F84
                                                • SetWindowTextW.USER32(?,?), ref: 00402F94
                                                • SetDlgItemTextW.USER32 ref: 00402FA6
                                                Strings
                                                • verifying installer: %d%%, xrefs: 00402F7E
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.835235633.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000000.00000002.835227877.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.835247650.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.835255668.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.835279889.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.835287535.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.835293393.0000000000440000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.835311029.0000000000460000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.835319576.000000000047B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.835326492.000000000047E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_400000_CONTRACT_REVISED-SHIPMENT-DOCUMENTS_EXPORTS_REFERENCE-QT63637-02993900.jbxd
                                                Similarity
                                                • API ID: Text$ItemTimerWindowwsprintf
                                                • String ID: verifying installer: %d%%
                                                • API String ID: 1451636040-82062127
                                                • Opcode ID: 5b1bc627dd36a5102c32c12b14091c8dec43231046f13c1edcd0296a8f8e997f
                                                • Instruction ID: 5483d255828af9cef8fcdd630f22e0c0956a10275527037d70a62c30cec8c61f
                                                • Opcode Fuzzy Hash: 5b1bc627dd36a5102c32c12b14091c8dec43231046f13c1edcd0296a8f8e997f
                                                • Instruction Fuzzy Hash: 29014471640209BBEF209F60DE49FEA3B79FB04344F008039FA06A51D0DBB995559F58
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 75%
                                                			E739A25B5() {
                                                				intOrPtr _t24;
                                                				void* _t26;
                                                				intOrPtr _t27;
                                                				signed int _t39;
                                                				void* _t40;
                                                				void* _t43;
                                                				intOrPtr _t44;
                                                				void* _t45;
                                                
                                                				_t40 = E739A121B();
                                                				_t24 =  *((intOrPtr*)(_t45 + 0x18));
                                                				_t44 =  *((intOrPtr*)(_t24 + 0x1014));
                                                				_t43 = (_t44 + 0x81 << 5) + _t24;
                                                				do {
                                                					if( *((intOrPtr*)(_t43 - 4)) >= 0) {
                                                					}
                                                					_t39 =  *(_t43 - 8) & 0x000000ff;
                                                					if(_t39 <= 7) {
                                                						switch( *((intOrPtr*)(_t39 * 4 +  &M739A26E4))) {
                                                							case 0:
                                                								 *_t40 = 0;
                                                								goto L17;
                                                							case 1:
                                                								__eax =  *__eax;
                                                								if(__ecx > __ebx) {
                                                									 *(__esp + 0x10) = __ecx;
                                                									__ecx =  *(0x739a407c + __edx * 4);
                                                									__edx =  *(__esp + 0x10);
                                                									__ecx = __ecx * __edx;
                                                									asm("sbb edx, edx");
                                                									__edx = __edx & __ecx;
                                                									__eax = __eax &  *(0x739a409c + __edx * 4);
                                                								}
                                                								_push(__eax);
                                                								goto L15;
                                                							case 2:
                                                								__eax = E739A1470(__edx,  *__eax,  *((intOrPtr*)(__eax + 4)), __edi);
                                                								goto L16;
                                                							case 3:
                                                								__ecx =  *0x739a506c;
                                                								__edx = __ecx - 1;
                                                								__eax = MultiByteToWideChar(__ebx, __ebx,  *__eax, __ecx, __edi, __edx);
                                                								__eax =  *0x739a506c;
                                                								 *((short*)(__edi + __eax * 2 - 2)) = __bx;
                                                								goto L17;
                                                							case 4:
                                                								__eax = lstrcpynW(__edi,  *__eax,  *0x739a506c);
                                                								goto L17;
                                                							case 5:
                                                								_push( *0x739a506c);
                                                								_push(__edi);
                                                								_push( *__eax);
                                                								__imp__StringFromGUID2();
                                                								goto L17;
                                                							case 6:
                                                								_push( *__esi);
                                                								L15:
                                                								__eax = wsprintfW(__edi, 0x739a5000);
                                                								L16:
                                                								__esp = __esp + 0xc;
                                                								goto L17;
                                                						}
                                                					}
                                                					L17:
                                                					_t26 =  *(_t43 + 0x14);
                                                					if(_t26 != 0 && ( *((intOrPtr*)( *((intOrPtr*)(_t45 + 0x18)))) != 2 ||  *((intOrPtr*)(_t43 - 4)) > 0)) {
                                                						GlobalFree(_t26);
                                                					}
                                                					_t27 =  *((intOrPtr*)(_t43 + 0xc));
                                                					if(_t27 != 0) {
                                                						if(_t27 != 0xffffffff) {
                                                							if(_t27 > 0) {
                                                								E739A12E1(_t27 - 1, _t40);
                                                								goto L26;
                                                							}
                                                						} else {
                                                							E739A1272(_t40);
                                                							L26:
                                                						}
                                                					}
                                                					_t44 = _t44 - 1;
                                                					_t43 = _t43 - 0x20;
                                                				} while (_t44 >= 0);
                                                				return GlobalFree(_t40);
                                                			}











                                                0x739a25bf
                                                0x739a25c1
                                                0x739a25c5
                                                0x739a25d4
                                                0x739a25d8
                                                0x739a25dd
                                                0x739a25dd
                                                0x739a25e5
                                                0x739a25ec
                                                0x739a25f2
                                                0x00000000
                                                0x739a25f9
                                                0x00000000
                                                0x00000000
                                                0x739a2601
                                                0x739a2605
                                                0x739a2608
                                                0x739a260c
                                                0x739a2613
                                                0x739a2617
                                                0x739a261d
                                                0x739a261f
                                                0x739a2621
                                                0x739a2621
                                                0x739a2628
                                                0x00000000
                                                0x00000000
                                                0x739a2631
                                                0x00000000
                                                0x00000000
                                                0x739a2638
                                                0x739a263e
                                                0x739a2648
                                                0x739a264e
                                                0x739a2653
                                                0x00000000
                                                0x00000000
                                                0x739a2674
                                                0x00000000
                                                0x00000000
                                                0x739a265a
                                                0x739a2660
                                                0x739a2661
                                                0x739a2663
                                                0x00000000
                                                0x00000000
                                                0x739a267c
                                                0x739a267e
                                                0x739a2684
                                                0x739a268a
                                                0x739a268a
                                                0x00000000
                                                0x00000000
                                                0x739a25f2
                                                0x739a268d
                                                0x739a268d
                                                0x739a2692
                                                0x739a26a3
                                                0x739a26a3
                                                0x739a26a9
                                                0x739a26ae
                                                0x739a26b3
                                                0x739a26bf
                                                0x739a26c4
                                                0x00000000
                                                0x739a26c9
                                                0x739a26b5
                                                0x739a26b6
                                                0x739a26ca
                                                0x739a26ca
                                                0x739a26b3
                                                0x739a26cb
                                                0x739a26cc
                                                0x739a26cf
                                                0x739a26e3

                                                APIs
                                                  • Part of subcall function 739A121B: GlobalAlloc.KERNELBASE(00000040,?,739A123B,?,739A12DF,00000019,739A11BE,-000000A0), ref: 739A1225
                                                • GlobalFree.KERNEL32 ref: 739A26A3
                                                • GlobalFree.KERNEL32 ref: 739A26D8
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.835830546.00000000739A1000.00000020.00000001.01000000.00000004.sdmp, Offset: 739A0000, based on PE: true
                                                • Associated: 00000000.00000002.835810972.00000000739A0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000000.00000002.835840431.00000000739A4000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000000.00000002.835888037.00000000739A6000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_739a0000_CONTRACT_REVISED-SHIPMENT-DOCUMENTS_EXPORTS_REFERENCE-QT63637-02993900.jbxd
                                                Similarity
                                                • API ID: Global$Free$Alloc
                                                • String ID:
                                                • API String ID: 1780285237-0
                                                • Opcode ID: b053773161a6673b078427900aef75aa951668c64a0322ddded1e40efc34efff
                                                • Instruction ID: a28182e9669cb910232326271da0c714b6150d2501241e4d69671d0c555314d9
                                                • Opcode Fuzzy Hash: b053773161a6673b078427900aef75aa951668c64a0322ddded1e40efc34efff
                                                • Instruction Fuzzy Hash: 1031E832609115EFD716AF69CD84FAA77BAFF85304325433AF585AB250C7319804EB63
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 86%
                                                			E00402947(int __ebx, void* __eflags) {
                                                				void* _t26;
                                                				long _t31;
                                                				int _t45;
                                                				void* _t49;
                                                				void* _t51;
                                                				void* _t54;
                                                				void* _t55;
                                                				void* _t56;
                                                
                                                				_t45 = __ebx;
                                                				 *((intOrPtr*)(_t56 - 0x38)) = 0xfffffd66;
                                                				_t50 = E00402D3E(0xfffffff0);
                                                				 *(_t56 - 0x40) = _t23;
                                                				if(E00405D5D(_t50) == 0) {
                                                					E00402D3E(0xffffffed);
                                                				}
                                                				E00405EE2(_t50);
                                                				_t26 = E00405F07(_t50, 0x40000000, 2);
                                                				 *(_t56 + 8) = _t26;
                                                				if(_t26 != 0xffffffff) {
                                                					_t31 =  *0x434f18;
                                                					 *(_t56 - 0x44) = _t31;
                                                					_t49 = GlobalAlloc(0x40, _t31);
                                                					if(_t49 != _t45) {
                                                						E0040347D(_t45);
                                                						E00403467(_t49,  *(_t56 - 0x44));
                                                						_t54 = GlobalAlloc(0x40,  *(_t56 - 0x28));
                                                						 *(_t56 - 0x10) = _t54;
                                                						if(_t54 != _t45) {
                                                							E0040324C( *((intOrPtr*)(_t56 - 0x2c)), _t45, _t54,  *(_t56 - 0x28));
                                                							while( *_t54 != _t45) {
                                                								_t47 =  *_t54;
                                                								_t55 = _t54 + 8;
                                                								 *(_t56 - 0x3c) =  *_t54;
                                                								E00405EC2( *((intOrPtr*)(_t54 + 4)) + _t49, _t55, _t47);
                                                								_t54 = _t55 +  *(_t56 - 0x3c);
                                                							}
                                                							GlobalFree( *(_t56 - 0x10));
                                                						}
                                                						E00405FB9( *(_t56 + 8), _t49,  *(_t56 - 0x44));
                                                						GlobalFree(_t49);
                                                						 *((intOrPtr*)(_t56 - 0x38)) = E0040324C(0xffffffff,  *(_t56 + 8), _t45, _t45);
                                                					}
                                                					CloseHandle( *(_t56 + 8));
                                                				}
                                                				_t51 = 0xfffffff3;
                                                				if( *((intOrPtr*)(_t56 - 0x38)) < _t45) {
                                                					_t51 = 0xffffffef;
                                                					DeleteFileW( *(_t56 - 0x40));
                                                					 *((intOrPtr*)(_t56 - 4)) = 1;
                                                				}
                                                				_push(_t51);
                                                				E00401423();
                                                				 *0x434fa8 =  *0x434fa8 +  *((intOrPtr*)(_t56 - 4));
                                                				return 0;
                                                			}











                                                0x00402947
                                                0x00402949
                                                0x00402955
                                                0x00402958
                                                0x00402962
                                                0x00402966
                                                0x00402966
                                                0x0040296c
                                                0x00402979
                                                0x00402981
                                                0x00402984
                                                0x0040298a
                                                0x00402998
                                                0x0040299d
                                                0x004029a1
                                                0x004029a4
                                                0x004029ad
                                                0x004029b9
                                                0x004029bd
                                                0x004029c0
                                                0x004029ca
                                                0x004029e9
                                                0x004029d1
                                                0x004029d6
                                                0x004029de
                                                0x004029e1
                                                0x004029e6
                                                0x004029e6
                                                0x004029f0
                                                0x004029f0
                                                0x004029fd
                                                0x00402a03
                                                0x00402a15
                                                0x00402a15
                                                0x00402a1b
                                                0x00402a1b
                                                0x00402a26
                                                0x00402a27
                                                0x00402a2b
                                                0x00402a2f
                                                0x00402a35
                                                0x00402a35
                                                0x00402a3c
                                                0x004022e9
                                                0x00402bc5
                                                0x00402bd1

                                                APIs
                                                • GlobalAlloc.KERNEL32(00000040,?,00000000,40000000,00000002,00000000,00000000), ref: 0040299B
                                                • GlobalAlloc.KERNEL32(00000040,?,00000000,?), ref: 004029B7
                                                • GlobalFree.KERNEL32 ref: 004029F0
                                                • GlobalFree.KERNEL32 ref: 00402A03
                                                • CloseHandle.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?,000000F0), ref: 00402A1B
                                                • DeleteFileW.KERNEL32(?,00000000,40000000,00000002,00000000,00000000), ref: 00402A2F
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.835235633.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000000.00000002.835227877.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.835247650.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.835255668.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.835279889.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.835287535.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.835293393.0000000000440000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.835311029.0000000000460000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.835319576.000000000047B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.835326492.000000000047E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_400000_CONTRACT_REVISED-SHIPMENT-DOCUMENTS_EXPORTS_REFERENCE-QT63637-02993900.jbxd
                                                Similarity
                                                • API ID: Global$AllocFree$CloseDeleteFileHandle
                                                • String ID:
                                                • API String ID: 2667972263-0
                                                • Opcode ID: a5ba4848feea4339aca0bd9ed9ef3b7077546e738993ad0ee054be50b6b812c9
                                                • Instruction ID: 6d3b5365c2144e4253305efdfeae8c7c86b7c4bf3cccdf3f9a106f7510f1e1f6
                                                • Opcode Fuzzy Hash: a5ba4848feea4339aca0bd9ed9ef3b7077546e738993ad0ee054be50b6b812c9
                                                • Instruction Fuzzy Hash: 6121BD71800124BBCF216FA9DE49D9F7E79EF05364F10023AF560762E1CB784D419BA8
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 97%
                                                			E739A18D9(signed int __edx, void* __eflags, void* _a8, void* _a16) {
                                                				void* _v8;
                                                				signed int _v12;
                                                				signed int _v20;
                                                				signed int _v24;
                                                				char _v76;
                                                				void _t45;
                                                				signed int _t46;
                                                				signed int _t47;
                                                				signed int _t48;
                                                				signed int _t57;
                                                				signed int _t58;
                                                				signed int _t59;
                                                				signed int _t60;
                                                				void* _t66;
                                                				void* _t67;
                                                				void* _t68;
                                                				void* _t69;
                                                				void* _t70;
                                                				signed int _t76;
                                                				void* _t80;
                                                				signed int _t82;
                                                				signed int _t84;
                                                				signed int _t86;
                                                				signed int _t89;
                                                				void* _t100;
                                                
                                                				_t84 = __edx;
                                                				 *0x739a506c = _a8;
                                                				_t76 = 0;
                                                				 *0x739a5070 = _a16;
                                                				_v12 = 0;
                                                				_v8 = E739A1243();
                                                				_t89 = E739A1311(_t42);
                                                				_t86 = _t84;
                                                				_t80 = E739A1243();
                                                				_a8 = _t80;
                                                				_t45 =  *_t80;
                                                				if(_t45 != 0x7e && _t45 != 0x21) {
                                                					_a16 = E739A1243();
                                                					_t76 = E739A1311(_t73);
                                                					_v12 = _t84;
                                                					GlobalFree(_a16);
                                                					_t80 = _a8;
                                                				}
                                                				_t46 =  *_t80 & 0x0000ffff;
                                                				_t100 = _t46 - 0x2f;
                                                				if(_t100 > 0) {
                                                					_t47 = _t46 - 0x3c;
                                                					__eflags = _t47;
                                                					if(_t47 == 0) {
                                                						__eflags =  *((short*)(_t80 + 2)) - 0x3c;
                                                						if( *((short*)(_t80 + 2)) != 0x3c) {
                                                							__eflags = _t86 - _v12;
                                                							if(__eflags > 0) {
                                                								L56:
                                                								_t48 = 0;
                                                								__eflags = 0;
                                                								L57:
                                                								asm("cdq");
                                                								L58:
                                                								_t89 = _t48;
                                                								_t86 = _t84;
                                                								L59:
                                                								E739A1470(_t84, _t89, _t86,  &_v76);
                                                								E739A1272( &_v76);
                                                								GlobalFree(_v8);
                                                								return GlobalFree(_a8);
                                                							}
                                                							if(__eflags < 0) {
                                                								L49:
                                                								__eflags = 0;
                                                								L50:
                                                								_t48 = 1;
                                                								goto L57;
                                                							}
                                                							__eflags = _t89 - _t76;
                                                							if(_t89 < _t76) {
                                                								goto L49;
                                                							}
                                                							goto L56;
                                                						}
                                                						_t84 = _t86;
                                                						_t48 = E739A2FB0(_t89, _t76, _t84);
                                                						goto L58;
                                                					}
                                                					_t57 = _t47 - 1;
                                                					__eflags = _t57;
                                                					if(_t57 == 0) {
                                                						__eflags = _t89 - _t76;
                                                						if(_t89 != _t76) {
                                                							goto L56;
                                                						}
                                                						__eflags = _t86 - _v12;
                                                						if(_t86 != _v12) {
                                                							goto L56;
                                                						}
                                                						goto L49;
                                                					}
                                                					_t58 = _t57 - 1;
                                                					__eflags = _t58;
                                                					if(_t58 == 0) {
                                                						__eflags =  *((short*)(_t80 + 2)) - 0x3e;
                                                						if( *((short*)(_t80 + 2)) != 0x3e) {
                                                							__eflags = _t86 - _v12;
                                                							if(__eflags < 0) {
                                                								goto L56;
                                                							}
                                                							if(__eflags > 0) {
                                                								goto L49;
                                                							}
                                                							__eflags = _t89 - _t76;
                                                							if(_t89 <= _t76) {
                                                								goto L56;
                                                							}
                                                							goto L49;
                                                						}
                                                						__eflags =  *((short*)(_t80 + 4)) - 0x3e;
                                                						_t84 = _t86;
                                                						_t48 = _t89;
                                                						_t82 = _t76;
                                                						if( *((short*)(_t80 + 4)) != 0x3e) {
                                                							_t48 = E739A2FD0(_t48, _t82, _t84);
                                                						} else {
                                                							L739A3000();
                                                						}
                                                						goto L58;
                                                					}
                                                					_t59 = _t58 - 0x20;
                                                					__eflags = _t59;
                                                					if(_t59 == 0) {
                                                						_t89 = _t89 ^ _t76;
                                                						_t86 = _t86 ^ _v12;
                                                						goto L59;
                                                					}
                                                					_t60 = _t59 - 0x1e;
                                                					__eflags = _t60;
                                                					if(_t60 == 0) {
                                                						__eflags =  *((short*)(_t80 + 2)) - 0x7c;
                                                						if( *((short*)(_t80 + 2)) != 0x7c) {
                                                							_t89 = _t89 | _t76;
                                                							_t86 = _t86 | _v12;
                                                							goto L59;
                                                						}
                                                						__eflags = _t89 | _t86;
                                                						if((_t89 | _t86) != 0) {
                                                							goto L49;
                                                						}
                                                						__eflags = _t76 | _v12;
                                                						if((_t76 | _v12) != 0) {
                                                							goto L49;
                                                						}
                                                						goto L56;
                                                					}
                                                					__eflags = _t60 == 0;
                                                					if(_t60 == 0) {
                                                						_t89 =  !_t89;
                                                						_t86 =  !_t86;
                                                					}
                                                					goto L59;
                                                				}
                                                				if(_t100 == 0) {
                                                					L21:
                                                					__eflags = _t76 | _v12;
                                                					if((_t76 | _v12) != 0) {
                                                						_v24 = E739A2E40(_t89, _t86, _t76, _v12);
                                                						_v20 = _t84;
                                                						_t48 = E739A2EF0(_t89, _t86, _t76, _v12);
                                                						_t80 = _a8;
                                                					} else {
                                                						_v24 = _v24 & 0x00000000;
                                                						_v20 = _v20 & 0x00000000;
                                                						_t48 = _t89;
                                                						_t84 = _t86;
                                                					}
                                                					__eflags =  *_t80 - 0x2f;
                                                					if( *_t80 != 0x2f) {
                                                						goto L58;
                                                					} else {
                                                						_t89 = _v24;
                                                						_t86 = _v20;
                                                						goto L59;
                                                					}
                                                				}
                                                				_t66 = _t46 - 0x21;
                                                				if(_t66 == 0) {
                                                					_t48 = 0;
                                                					__eflags = _t89 | _t86;
                                                					if((_t89 | _t86) != 0) {
                                                						goto L57;
                                                					}
                                                					goto L50;
                                                				}
                                                				_t67 = _t66 - 4;
                                                				if(_t67 == 0) {
                                                					goto L21;
                                                				}
                                                				_t68 = _t67 - 1;
                                                				if(_t68 == 0) {
                                                					__eflags =  *((short*)(_t80 + 2)) - 0x26;
                                                					if( *((short*)(_t80 + 2)) != 0x26) {
                                                						_t89 = _t89 & _t76;
                                                						_t86 = _t86 & _v12;
                                                						goto L59;
                                                					}
                                                					__eflags = _t89 | _t86;
                                                					if((_t89 | _t86) == 0) {
                                                						goto L56;
                                                					}
                                                					__eflags = _t76 | _v12;
                                                					if((_t76 | _v12) == 0) {
                                                						goto L56;
                                                					}
                                                					goto L49;
                                                				}
                                                				_t69 = _t68 - 4;
                                                				if(_t69 == 0) {
                                                					_t48 = E739A2E00(_t89, _t86, _t76, _v12);
                                                					goto L58;
                                                				} else {
                                                					_t70 = _t69 - 1;
                                                					if(_t70 == 0) {
                                                						_t89 = _t89 + _t76;
                                                						asm("adc edi, [ebp-0x8]");
                                                					} else {
                                                						if(_t70 == 0) {
                                                							_t89 = _t89 - _t76;
                                                							asm("sbb edi, [ebp-0x8]");
                                                						}
                                                					}
                                                					goto L59;
                                                				}
                                                			}




























                                                0x739a18d9
                                                0x739a18e3
                                                0x739a18ec
                                                0x739a18ef
                                                0x739a18f4
                                                0x739a18fd
                                                0x739a1906
                                                0x739a1908
                                                0x739a190f
                                                0x739a1911
                                                0x739a1914
                                                0x739a191b
                                                0x739a1929
                                                0x739a1932
                                                0x739a1937
                                                0x739a193a
                                                0x739a1940
                                                0x739a1940
                                                0x739a1943
                                                0x739a1946
                                                0x739a1949
                                                0x739a1a11
                                                0x739a1a11
                                                0x739a1a14
                                                0x739a1a94
                                                0x739a1a99
                                                0x739a1aa8
                                                0x739a1aab
                                                0x739a1ab3
                                                0x739a1ab3
                                                0x739a1ab3
                                                0x739a1ab5
                                                0x739a1ab5
                                                0x739a1ab6
                                                0x739a1ab6
                                                0x739a1ab8
                                                0x739a1aba
                                                0x739a1ac0
                                                0x739a1ac9
                                                0x739a1ada
                                                0x739a1ae5
                                                0x739a1ae5
                                                0x739a1aad
                                                0x739a1a8f
                                                0x739a1a8f
                                                0x739a1a91
                                                0x739a1a91
                                                0x00000000
                                                0x739a1a91
                                                0x739a1aaf
                                                0x739a1ab1
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x739a1ab1
                                                0x739a1a9d
                                                0x739a1aa1
                                                0x00000000
                                                0x739a1aa1
                                                0x739a1a16
                                                0x739a1a16
                                                0x739a1a17
                                                0x739a1a86
                                                0x739a1a88
                                                0x00000000
                                                0x00000000
                                                0x739a1a8a
                                                0x739a1a8d
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x739a1a8d
                                                0x739a1a19
                                                0x739a1a19
                                                0x739a1a1a
                                                0x739a1a57
                                                0x739a1a5c
                                                0x739a1a79
                                                0x739a1a7c
                                                0x00000000
                                                0x00000000
                                                0x739a1a7e
                                                0x00000000
                                                0x00000000
                                                0x739a1a80
                                                0x739a1a82
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x739a1a84
                                                0x739a1a5e
                                                0x739a1a63
                                                0x739a1a65
                                                0x739a1a67
                                                0x739a1a69
                                                0x739a1a72
                                                0x739a1a6b
                                                0x739a1a6b
                                                0x739a1a6b
                                                0x00000000
                                                0x739a1a69
                                                0x739a1a1c
                                                0x739a1a1c
                                                0x739a1a1f
                                                0x739a1a50
                                                0x739a1a52
                                                0x00000000
                                                0x739a1a52
                                                0x739a1a21
                                                0x739a1a21
                                                0x739a1a24
                                                0x739a1a37
                                                0x739a1a3c
                                                0x739a1a49
                                                0x739a1a4b
                                                0x00000000
                                                0x739a1a4b
                                                0x739a1a3e
                                                0x739a1a40
                                                0x00000000
                                                0x00000000
                                                0x739a1a42
                                                0x739a1a45
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x739a1a47
                                                0x739a1a27
                                                0x739a1a28
                                                0x739a1a2e
                                                0x739a1a30
                                                0x739a1a30
                                                0x00000000
                                                0x739a1a28
                                                0x739a194f
                                                0x739a19c8
                                                0x739a19ca
                                                0x739a19cd
                                                0x739a19eb
                                                0x739a19ee
                                                0x739a19f4
                                                0x739a19f9
                                                0x739a19cf
                                                0x739a19cf
                                                0x739a19d3
                                                0x739a19d7
                                                0x739a19d9
                                                0x739a19d9
                                                0x739a19fc
                                                0x739a1a00
                                                0x00000000
                                                0x739a1a06
                                                0x739a1a06
                                                0x739a1a09
                                                0x00000000
                                                0x739a1a09
                                                0x739a1a00
                                                0x739a1951
                                                0x739a1954
                                                0x739a19b9
                                                0x739a19bb
                                                0x739a19bd
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x739a19c3
                                                0x739a1956
                                                0x739a1959
                                                0x00000000
                                                0x00000000
                                                0x739a195b
                                                0x739a195c
                                                0x739a1992
                                                0x739a1997
                                                0x739a19af
                                                0x739a19b1
                                                0x00000000
                                                0x739a19b1
                                                0x739a1999
                                                0x739a199b
                                                0x00000000
                                                0x00000000
                                                0x739a19a1
                                                0x739a19a4
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x739a19aa
                                                0x739a195e
                                                0x739a1961
                                                0x739a1988
                                                0x00000000
                                                0x739a1963
                                                0x739a1963
                                                0x739a1964
                                                0x739a1978
                                                0x739a197a
                                                0x739a1966
                                                0x739a1968
                                                0x739a196e
                                                0x739a1970
                                                0x739a1970
                                                0x739a1968
                                                0x00000000
                                                0x739a1964

                                                APIs
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.835830546.00000000739A1000.00000020.00000001.01000000.00000004.sdmp, Offset: 739A0000, based on PE: true
                                                • Associated: 00000000.00000002.835810972.00000000739A0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000000.00000002.835840431.00000000739A4000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000000.00000002.835888037.00000000739A6000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_739a0000_CONTRACT_REVISED-SHIPMENT-DOCUMENTS_EXPORTS_REFERENCE-QT63637-02993900.jbxd
                                                Similarity
                                                • API ID: FreeGlobal
                                                • String ID:
                                                • API String ID: 2979337801-0
                                                • Opcode ID: 427145d592ff68a9865eeae6d3623514a7a6c842638b31997f6e5b0afa3d5369
                                                • Instruction ID: 6c2999fbd12ce762c73841dea7d175aa34079aab2cb8a4630aeea24a6001611a
                                                • Opcode Fuzzy Hash: 427145d592ff68a9865eeae6d3623514a7a6c842638b31997f6e5b0afa3d5369
                                                • Instruction Fuzzy Hash: 8851F732D08159DBEB029FAC85447ADBABEEF84394F18435AD406A7284D6709EC1C797
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 85%
                                                			E739A23E0(void* __edx) {
                                                				void* _t37;
                                                				signed int _t38;
                                                				void* _t39;
                                                				void* _t41;
                                                				signed char* _t42;
                                                				signed char* _t51;
                                                				void* _t52;
                                                				void* _t54;
                                                
                                                				 *(_t54 + 0x10) = 0 |  *((intOrPtr*)( *((intOrPtr*)(_t54 + 8)) + 0x1014)) > 0x00000000;
                                                				while(1) {
                                                					_t9 =  *((intOrPtr*)(_t54 + 0x18)) + 0x1018; // 0x1018
                                                					_t51 = ( *(_t54 + 0x10) << 5) + _t9;
                                                					_t52 = _t51[0x18];
                                                					if(_t52 == 0) {
                                                						goto L9;
                                                					}
                                                					_t41 = 0x1a;
                                                					if(_t52 == _t41) {
                                                						goto L9;
                                                					}
                                                					if(_t52 != 0xffffffff) {
                                                						if(_t52 <= 0 || _t52 > 0x19) {
                                                							_t51[0x18] = _t41;
                                                							goto L12;
                                                						} else {
                                                							_t37 = E739A12BA(_t52 - 1);
                                                							L10:
                                                							goto L11;
                                                						}
                                                					} else {
                                                						_t37 = E739A1243();
                                                						L11:
                                                						_t52 = _t37;
                                                						L12:
                                                						_t13 =  &(_t51[8]); // 0x1020
                                                						_t42 = _t13;
                                                						if(_t51[4] >= 0) {
                                                						}
                                                						_t38 =  *_t51 & 0x000000ff;
                                                						_t51[0x1c] = 0;
                                                						if(_t38 > 7) {
                                                							L27:
                                                							_t39 = GlobalFree(_t52);
                                                							if( *(_t54 + 0x10) == 0) {
                                                								return _t39;
                                                							}
                                                							if( *(_t54 + 0x10) !=  *((intOrPtr*)( *((intOrPtr*)(_t54 + 0x18)) + 0x1014))) {
                                                								 *(_t54 + 0x10) =  *(_t54 + 0x10) + 1;
                                                							} else {
                                                								 *(_t54 + 0x10) =  *(_t54 + 0x10) & 0x00000000;
                                                							}
                                                							continue;
                                                						} else {
                                                							switch( *((intOrPtr*)(_t38 * 4 +  &M739A2558))) {
                                                								case 0:
                                                									 *_t42 = 0;
                                                									goto L27;
                                                								case 1:
                                                									__eax = E739A1311(__ebp);
                                                									goto L21;
                                                								case 2:
                                                									 *__edi = E739A1311(__ebp);
                                                									__edi[1] = __edx;
                                                									goto L27;
                                                								case 3:
                                                									__eax = GlobalAlloc(0x40,  *0x739a506c);
                                                									 *(__esi + 0x1c) = __eax;
                                                									__edx = 0;
                                                									 *__edi = __eax;
                                                									__eax = WideCharToMultiByte(0, 0, __ebp,  *0x739a506c, __eax,  *0x739a506c, 0, 0);
                                                									goto L27;
                                                								case 4:
                                                									__eax = E739A122C(__ebp);
                                                									 *(__esi + 0x1c) = __eax;
                                                									L21:
                                                									 *__edi = __eax;
                                                									goto L27;
                                                								case 5:
                                                									__eax = GlobalAlloc(0x40, 0x10);
                                                									_push(__eax);
                                                									 *(__esi + 0x1c) = __eax;
                                                									_push(__ebp);
                                                									 *__edi = __eax;
                                                									__imp__CLSIDFromString();
                                                									goto L27;
                                                								case 6:
                                                									if( *__ebp != __cx) {
                                                										__eax = E739A1311(__ebp);
                                                										 *__ebx = __eax;
                                                									}
                                                									goto L27;
                                                								case 7:
                                                									 *(__esi + 0x18) =  *(__esi + 0x18) - 1;
                                                									( *(__esi + 0x18) - 1) *  *0x739a506c =  *0x739a5074 + ( *(__esi + 0x18) - 1) *  *0x739a506c * 2 + 0x18;
                                                									 *__ebx =  *0x739a5074 + ( *(__esi + 0x18) - 1) *  *0x739a506c * 2 + 0x18;
                                                									asm("cdq");
                                                									__eax = E739A1470(__edx,  *0x739a5074 + ( *(__esi + 0x18) - 1) *  *0x739a506c * 2 + 0x18, __edx,  *0x739a5074 + ( *(__esi + 0x18) - 1) *  *0x739a506c * 2);
                                                									goto L27;
                                                							}
                                                						}
                                                					}
                                                					L9:
                                                					_t37 = E739A122C(0x739a5044);
                                                					goto L10;
                                                				}
                                                			}











                                                0x739a23f4
                                                0x739a23f8
                                                0x739a2403
                                                0x739a2403
                                                0x739a240a
                                                0x739a240f
                                                0x00000000
                                                0x00000000
                                                0x739a2413
                                                0x739a2416
                                                0x00000000
                                                0x00000000
                                                0x739a241b
                                                0x739a2426
                                                0x739a2436
                                                0x00000000
                                                0x739a242d
                                                0x739a242f
                                                0x739a2445
                                                0x00000000
                                                0x739a2445
                                                0x739a241d
                                                0x739a241d
                                                0x739a2446
                                                0x739a2446
                                                0x739a2448
                                                0x739a244c
                                                0x739a244c
                                                0x739a244f
                                                0x739a244f
                                                0x739a2457
                                                0x739a245f
                                                0x739a2462
                                                0x739a2521
                                                0x739a2522
                                                0x739a252d
                                                0x739a2557
                                                0x739a2557
                                                0x739a253d
                                                0x739a2549
                                                0x739a253f
                                                0x739a253f
                                                0x739a253f
                                                0x00000000
                                                0x739a2468
                                                0x739a2468
                                                0x00000000
                                                0x739a246f
                                                0x00000000
                                                0x00000000
                                                0x739a2477
                                                0x00000000
                                                0x00000000
                                                0x739a2485
                                                0x739a2487
                                                0x00000000
                                                0x00000000
                                                0x739a24a8
                                                0x739a24ae
                                                0x739a24b1
                                                0x739a24b3
                                                0x739a24c3
                                                0x00000000
                                                0x00000000
                                                0x739a2490
                                                0x739a2495
                                                0x739a2498
                                                0x739a2499
                                                0x00000000
                                                0x00000000
                                                0x739a24cf
                                                0x739a24d5
                                                0x739a24d6
                                                0x739a24d9
                                                0x739a24da
                                                0x739a24dc
                                                0x00000000
                                                0x00000000
                                                0x739a24e8
                                                0x739a24eb
                                                0x739a24f7
                                                0x739a24f9
                                                0x00000000
                                                0x00000000
                                                0x739a2505
                                                0x739a2511
                                                0x739a2514
                                                0x739a2516
                                                0x739a2519
                                                0x00000000
                                                0x00000000
                                                0x739a2468
                                                0x739a2462
                                                0x739a243b
                                                0x739a2440
                                                0x00000000
                                                0x739a2440

                                                APIs
                                                • GlobalFree.KERNEL32 ref: 739A2522
                                                  • Part of subcall function 739A122C: lstrcpynW.KERNEL32(00000000,?,739A12DF,00000019,739A11BE,-000000A0), ref: 739A123C
                                                • GlobalAlloc.KERNEL32(00000040), ref: 739A24A8
                                                • WideCharToMultiByte.KERNEL32(00000000,00000000,?,?,00000000,?,00000000,00000000), ref: 739A24C3
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.835830546.00000000739A1000.00000020.00000001.01000000.00000004.sdmp, Offset: 739A0000, based on PE: true
                                                • Associated: 00000000.00000002.835810972.00000000739A0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000000.00000002.835840431.00000000739A4000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000000.00000002.835888037.00000000739A6000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_739a0000_CONTRACT_REVISED-SHIPMENT-DOCUMENTS_EXPORTS_REFERENCE-QT63637-02993900.jbxd
                                                Similarity
                                                • API ID: Global$AllocByteCharFreeMultiWidelstrcpyn
                                                • String ID:
                                                • API String ID: 4216380887-0
                                                • Opcode ID: cd4e339473f336237fe034e9f7f2dc4a7fa17ec76a54b5bf7045793f34da51b8
                                                • Instruction ID: 1bd4a90a9c5ce8606d23ad7e3c7ecd5920910cb0a301800fb444b0cffa886d8b
                                                • Opcode Fuzzy Hash: cd4e339473f336237fe034e9f7f2dc4a7fa17ec76a54b5bf7045793f34da51b8
                                                • Instruction Fuzzy Hash: 9141CEB1508319EFD715AF698840BA677F9FB48310B108B2DE98A9A181DB70A544CB63
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 77%
                                                			E00401D81(void* __ebx, void* __edx) {
                                                				struct HWND__* _t30;
                                                				WCHAR* _t38;
                                                				void* _t48;
                                                				void* _t53;
                                                				signed int _t55;
                                                				signed int _t60;
                                                				long _t63;
                                                				void* _t65;
                                                
                                                				_t53 = __ebx;
                                                				if(( *(_t65 - 0x23) & 0x00000001) == 0) {
                                                					_t30 = GetDlgItem( *(_t65 - 8),  *(_t65 - 0x28));
                                                				} else {
                                                					E00402D1C(2);
                                                					 *((intOrPtr*)(__ebp - 0x10)) = __edx;
                                                				}
                                                				_t55 =  *(_t65 - 0x24);
                                                				 *(_t65 + 8) = _t30;
                                                				_t60 = _t55 & 0x00000004;
                                                				 *(_t65 - 0x38) = _t55 & 0x00000003;
                                                				 *(_t65 - 0x18) = _t55 >> 0x1f;
                                                				 *(_t65 - 0x40) = _t55 >> 0x0000001e & 0x00000001;
                                                				if((_t55 & 0x00010000) == 0) {
                                                					_t38 =  *(_t65 - 0x2c) & 0x0000ffff;
                                                				} else {
                                                					_t38 = E00402D3E(0x11);
                                                				}
                                                				 *(_t65 - 0x44) = _t38;
                                                				GetClientRect( *(_t65 + 8), _t65 - 0x60);
                                                				asm("sbb esi, esi");
                                                				_t63 = LoadImageW( ~_t60 &  *0x434f00,  *(_t65 - 0x44),  *(_t65 - 0x38),  *(_t65 - 0x58) *  *(_t65 - 0x18),  *(_t65 - 0x54) *  *(_t65 - 0x40),  *(_t65 - 0x24) & 0x0000fef0);
                                                				_t48 = SendMessageW( *(_t65 + 8), 0x172,  *(_t65 - 0x38), _t63);
                                                				if(_t48 != _t53 &&  *(_t65 - 0x38) == _t53) {
                                                					DeleteObject(_t48);
                                                				}
                                                				if( *((intOrPtr*)(_t65 - 0x30)) >= _t53) {
                                                					_push(_t63);
                                                					E00406358();
                                                				}
                                                				 *0x434fa8 =  *0x434fa8 +  *((intOrPtr*)(_t65 - 4));
                                                				return 0;
                                                			}











                                                0x00401d81
                                                0x00401d85
                                                0x00401d9a
                                                0x00401d87
                                                0x00401d89
                                                0x00401d8f
                                                0x00401d8f
                                                0x00401da0
                                                0x00401da3
                                                0x00401dad
                                                0x00401db0
                                                0x00401db8
                                                0x00401dc9
                                                0x00401dcc
                                                0x00401dd7
                                                0x00401dce
                                                0x00401dd0
                                                0x00401dd0
                                                0x00401ddb
                                                0x00401de5
                                                0x00401e0c
                                                0x00401e1b
                                                0x00401e29
                                                0x00401e31
                                                0x00401e39
                                                0x00401e39
                                                0x00401e42
                                                0x00401e48
                                                0x00402b08
                                                0x00402b08
                                                0x00402bc5
                                                0x00402bd1

                                                APIs
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.835235633.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000000.00000002.835227877.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.835247650.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.835255668.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.835279889.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.835287535.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.835293393.0000000000440000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.835311029.0000000000460000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.835319576.000000000047B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.835326492.000000000047E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_400000_CONTRACT_REVISED-SHIPMENT-DOCUMENTS_EXPORTS_REFERENCE-QT63637-02993900.jbxd
                                                Similarity
                                                • API ID: ClientDeleteImageItemLoadMessageObjectRectSend
                                                • String ID:
                                                • API String ID: 1849352358-0
                                                • Opcode ID: 5af5b17495f11576261f65d9e5f109aee1feef29f3286c425d9ce226ac00a781
                                                • Instruction ID: ee10c8015a3e92cf614b22ba24180aec604fe5fe026a1179c0e7be4a3fdf0cdb
                                                • Opcode Fuzzy Hash: 5af5b17495f11576261f65d9e5f109aee1feef29f3286c425d9ce226ac00a781
                                                • Instruction Fuzzy Hash: E621F672900119AFCB05DFA4DE45AEEBBB5EF08314F14003AFA45F62A0C7789D51DB98
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 100%
                                                			E739A161D(struct HINSTANCE__* _a4, short* _a8) {
                                                				_Unknown_base(*)()* _t7;
                                                				void* _t10;
                                                				int _t14;
                                                
                                                				_t14 = WideCharToMultiByte(0, 0, _a8, 0xffffffff, 0, 0, 0, 0);
                                                				_t10 = GlobalAlloc(0x40, _t14);
                                                				WideCharToMultiByte(0, 0, _a8, 0xffffffff, _t10, _t14, 0, 0);
                                                				_t7 = GetProcAddress(_a4, _t10);
                                                				GlobalFree(_t10);
                                                				return _t7;
                                                			}






                                                0x739a1637
                                                0x739a1643
                                                0x739a1650
                                                0x739a1657
                                                0x739a1660
                                                0x739a166c

                                                APIs
                                                • WideCharToMultiByte.KERNEL32(00000000,00000000,00000000,000000FF,00000000,00000000,00000000,00000000,00000808,00000000,?,00000000,739A2238,?,00000808), ref: 739A1635
                                                • GlobalAlloc.KERNEL32(00000040,00000000,?,00000000,739A2238,?,00000808), ref: 739A163C
                                                • WideCharToMultiByte.KERNEL32(00000000,00000000,00000000,000000FF,00000000,00000000,00000000,00000000,?,00000000,739A2238,?,00000808), ref: 739A1650
                                                • GetProcAddress.KERNEL32(739A2238,00000000), ref: 739A1657
                                                • GlobalFree.KERNEL32 ref: 739A1660
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.835830546.00000000739A1000.00000020.00000001.01000000.00000004.sdmp, Offset: 739A0000, based on PE: true
                                                • Associated: 00000000.00000002.835810972.00000000739A0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000000.00000002.835840431.00000000739A4000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000000.00000002.835888037.00000000739A6000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_739a0000_CONTRACT_REVISED-SHIPMENT-DOCUMENTS_EXPORTS_REFERENCE-QT63637-02993900.jbxd
                                                Similarity
                                                • API ID: ByteCharGlobalMultiWide$AddressAllocFreeProc
                                                • String ID:
                                                • API String ID: 1148316912-0
                                                • Opcode ID: 6a2e7735788a4673f5dbf73ad670e445e6a7772cf901aa20bf4071a8942d28f4
                                                • Instruction ID: e7bd5ef1463cbbfa31fca24c07d3381ba5af5c316936a5b0f2ae86f4957fd956
                                                • Opcode Fuzzy Hash: 6a2e7735788a4673f5dbf73ad670e445e6a7772cf901aa20bf4071a8942d28f4
                                                • Instruction Fuzzy Hash: 89F0A27310A1387BD62126AB8C4CD9BBE9CDF8B2F5B210325F71C9529085615D01E7F1
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 59%
                                                			E00401C43(intOrPtr __edx) {
                                                				int _t29;
                                                				long _t30;
                                                				signed int _t32;
                                                				WCHAR* _t35;
                                                				long _t36;
                                                				int _t41;
                                                				signed int _t42;
                                                				int _t46;
                                                				int _t56;
                                                				intOrPtr _t57;
                                                				struct HWND__* _t63;
                                                				void* _t64;
                                                
                                                				_t57 = __edx;
                                                				_t29 = E00402D1C(3);
                                                				 *((intOrPtr*)(_t64 - 0x10)) = _t57;
                                                				 *(_t64 - 0x18) = _t29;
                                                				_t30 = E00402D1C(4);
                                                				 *((intOrPtr*)(_t64 - 0x10)) = _t57;
                                                				 *(_t64 + 8) = _t30;
                                                				if(( *(_t64 - 0x1c) & 0x00000001) != 0) {
                                                					 *((intOrPtr*)(__ebp - 0x18)) = E00402D3E(0x33);
                                                				}
                                                				__eflags =  *(_t64 - 0x1c) & 0x00000002;
                                                				if(( *(_t64 - 0x1c) & 0x00000002) != 0) {
                                                					 *(_t64 + 8) = E00402D3E(0x44);
                                                				}
                                                				__eflags =  *((intOrPtr*)(_t64 - 0x34)) - 0x21;
                                                				_push(1);
                                                				if(__eflags != 0) {
                                                					_t61 = E00402D3E();
                                                					_t32 = E00402D3E();
                                                					asm("sbb ecx, ecx");
                                                					asm("sbb eax, eax");
                                                					_t35 =  ~( *_t31) & _t61;
                                                					__eflags = _t35;
                                                					_t36 = FindWindowExW( *(_t64 - 0x18),  *(_t64 + 8), _t35,  ~( *_t32) & _t32);
                                                					goto L10;
                                                				} else {
                                                					_t63 = E00402D1C();
                                                					 *((intOrPtr*)(_t64 - 0x10)) = _t57;
                                                					_t41 = E00402D1C(2);
                                                					 *((intOrPtr*)(_t64 - 0x10)) = _t57;
                                                					_t56 =  *(_t64 - 0x1c) >> 2;
                                                					if(__eflags == 0) {
                                                						_t36 = SendMessageW(_t63, _t41,  *(_t64 - 0x18),  *(_t64 + 8));
                                                						L10:
                                                						 *(_t64 - 0x38) = _t36;
                                                					} else {
                                                						_t42 = SendMessageTimeoutW(_t63, _t41,  *(_t64 - 0x18),  *(_t64 + 8), _t46, _t56, _t64 - 0x38);
                                                						asm("sbb eax, eax");
                                                						 *((intOrPtr*)(_t64 - 4)) =  ~_t42 + 1;
                                                					}
                                                				}
                                                				__eflags =  *((intOrPtr*)(_t64 - 0x30)) - _t46;
                                                				if( *((intOrPtr*)(_t64 - 0x30)) >= _t46) {
                                                					_push( *(_t64 - 0x38));
                                                					E00406358();
                                                				}
                                                				 *0x434fa8 =  *0x434fa8 +  *((intOrPtr*)(_t64 - 4));
                                                				return 0;
                                                			}















                                                0x00401c43
                                                0x00401c45
                                                0x00401c4c
                                                0x00401c4f
                                                0x00401c52
                                                0x00401c5c
                                                0x00401c60
                                                0x00401c63
                                                0x00401c6c
                                                0x00401c6c
                                                0x00401c6f
                                                0x00401c73
                                                0x00401c7c
                                                0x00401c7c
                                                0x00401c7f
                                                0x00401c83
                                                0x00401c85
                                                0x00401cda
                                                0x00401cdc
                                                0x00401ce7
                                                0x00401cf1
                                                0x00401cf4
                                                0x00401cf4
                                                0x00401cfd
                                                0x00000000
                                                0x00401c87
                                                0x00401c8e
                                                0x00401c90
                                                0x00401c93
                                                0x00401c99
                                                0x00401ca0
                                                0x00401ca3
                                                0x00401ccb
                                                0x00401d03
                                                0x00401d03
                                                0x00401ca5
                                                0x00401cb3
                                                0x00401cbb
                                                0x00401cbe
                                                0x00401cbe
                                                0x00401ca3
                                                0x00401d06
                                                0x00401d09
                                                0x00401d0f
                                                0x00402b08
                                                0x00402b08
                                                0x00402bc5
                                                0x00402bd1

                                                APIs
                                                • SendMessageTimeoutW.USER32 ref: 00401CB3
                                                • SendMessageW.USER32(00000000,00000000,?,?), ref: 00401CCB
                                                Strings
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.835235633.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000000.00000002.835227877.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.835247650.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.835255668.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.835279889.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.835287535.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.835293393.0000000000440000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.835311029.0000000000460000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.835319576.000000000047B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.835326492.000000000047E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_400000_CONTRACT_REVISED-SHIPMENT-DOCUMENTS_EXPORTS_REFERENCE-QT63637-02993900.jbxd
                                                Similarity
                                                • API ID: MessageSend$Timeout
                                                • String ID: !
                                                • API String ID: 1777923405-2657877971
                                                • Opcode ID: fbb483b0c38b2c52992a6a5b7edafa52747ff059505c006a33bc3772956b04e9
                                                • Instruction ID: 0f37489a7ff55aa34ce709233052591c61f0789b3923deb1f93634f017c8c928
                                                • Opcode Fuzzy Hash: fbb483b0c38b2c52992a6a5b7edafa52747ff059505c006a33bc3772956b04e9
                                                • Instruction Fuzzy Hash: E821AD7195420AAEEF05AFB4D94AAEE7BB0EF44304F10453EF601B61D1D7B84941CB98
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 77%
                                                			E00404C14(int _a4, intOrPtr _a8, signed int _a12, signed int _a16) {
                                                				char _v68;
                                                				char _v132;
                                                				void* __ebx;
                                                				void* __edi;
                                                				void* __esi;
                                                				signed int _t23;
                                                				signed int _t24;
                                                				void* _t31;
                                                				void* _t33;
                                                				void* _t34;
                                                				void* _t44;
                                                				signed int _t46;
                                                				signed int _t50;
                                                				signed int _t52;
                                                				signed int _t53;
                                                				signed int _t55;
                                                
                                                				_t23 = _a16;
                                                				_t53 = _a12;
                                                				_t44 = 0xffffffdc;
                                                				if(_t23 == 0) {
                                                					_push(0x14);
                                                					_pop(0);
                                                					_t24 = _t53;
                                                					if(_t53 < 0x100000) {
                                                						_push(0xa);
                                                						_pop(0);
                                                						_t44 = 0xffffffdd;
                                                					}
                                                					if(_t53 < 0x400) {
                                                						_t44 = 0xffffffde;
                                                					}
                                                					if(_t53 < 0xffff3333) {
                                                						_t52 = 0x14;
                                                						asm("cdq");
                                                						_t24 = 1 / _t52 + _t53;
                                                					}
                                                					_t25 = _t24 & 0x00ffffff;
                                                					_t55 = _t24 >> 0;
                                                					_t46 = 0xa;
                                                					_t50 = ((_t24 & 0x00ffffff) + _t25 * 4 + (_t24 & 0x00ffffff) + _t25 * 4 >> 0) % _t46;
                                                				} else {
                                                					_t55 = (_t23 << 0x00000020 | _t53) >> 0x14;
                                                					_t50 = 0;
                                                				}
                                                				_t31 = E0040644E(_t44, _t50, _t55,  &_v68, 0xffffffdf);
                                                				_t33 = E0040644E(_t44, _t50, _t55,  &_v132, _t44);
                                                				_t34 = E0040644E(_t44, _t50, 0x42d268, 0x42d268, _a8);
                                                				wsprintfW(_t34 + lstrlenW(0x42d268) * 2, L"%u.%u%s%s", _t55, _t50, _t33, _t31);
                                                				return SetDlgItemTextW( *0x433ed8, _a4, 0x42d268);
                                                			}



















                                                0x00404c1d
                                                0x00404c22
                                                0x00404c2a
                                                0x00404c2b
                                                0x00404c38
                                                0x00404c40
                                                0x00404c41
                                                0x00404c43
                                                0x00404c45
                                                0x00404c47
                                                0x00404c4a
                                                0x00404c4a
                                                0x00404c51
                                                0x00404c57
                                                0x00404c57
                                                0x00404c5e
                                                0x00404c65
                                                0x00404c68
                                                0x00404c6b
                                                0x00404c6b
                                                0x00404c6f
                                                0x00404c7f
                                                0x00404c81
                                                0x00404c84
                                                0x00404c2d
                                                0x00404c2d
                                                0x00404c34
                                                0x00404c34
                                                0x00404c8c
                                                0x00404c97
                                                0x00404cad
                                                0x00404cbe
                                                0x00404cda

                                                APIs
                                                • lstrlenW.KERNEL32(0042D268,0042D268,?,%u.%u%s%s,00000005,00000000,00000000,?,000000DC,00000000,?,000000DF,00000000,00000400,?), ref: 00404CB5
                                                • wsprintfW.USER32 ref: 00404CBE
                                                • SetDlgItemTextW.USER32 ref: 00404CD1
                                                Strings
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.835235633.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000000.00000002.835227877.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.835247650.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.835255668.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.835279889.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.835287535.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.835293393.0000000000440000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.835311029.0000000000460000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.835319576.000000000047B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.835326492.000000000047E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_400000_CONTRACT_REVISED-SHIPMENT-DOCUMENTS_EXPORTS_REFERENCE-QT63637-02993900.jbxd
                                                Similarity
                                                • API ID: ItemTextlstrlenwsprintf
                                                • String ID: %u.%u%s%s
                                                • API String ID: 3540041739-3551169577
                                                • Opcode ID: 0de71dd1f65287a19c767322f40b6e95ae33ee85482e893f5b2d92d4d5838e0a
                                                • Instruction ID: 33068f1a2098bbc59acf923d0b26dc9f7285eb9428391dcb76f0b5068863668e
                                                • Opcode Fuzzy Hash: 0de71dd1f65287a19c767322f40b6e95ae33ee85482e893f5b2d92d4d5838e0a
                                                • Instruction Fuzzy Hash: 6A11EB73A041283BEB00656D9D46E9E329C9B85334F264237FA25F31D1E978C82182EC
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 58%
                                                			E00405CE6(WCHAR* _a4) {
                                                				WCHAR* _t9;
                                                
                                                				_t9 = _a4;
                                                				_push( &(_t9[lstrlenW(_t9)]));
                                                				_push(_t9);
                                                				if( *(CharPrevW()) != 0x5c) {
                                                					lstrcatW(_t9, 0x40a014);
                                                				}
                                                				return _t9;
                                                			}




                                                0x00405ce7
                                                0x00405cf4
                                                0x00405cf5
                                                0x00405d00
                                                0x00405d08
                                                0x00405d08
                                                0x00405d10

                                                APIs
                                                • lstrlenW.KERNEL32(?,C:\Users\user\AppData\Local\Temp\,004034B2,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,0040370F,?,00000007,00000009,0000000B), ref: 00405CEC
                                                • CharPrevW.USER32(?,00000000,?,C:\Users\user\AppData\Local\Temp\,004034B2,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,0040370F,?,00000007,00000009,0000000B), ref: 00405CF6
                                                • lstrcatW.KERNEL32(?,0040A014), ref: 00405D08
                                                Strings
                                                • C:\Users\user\AppData\Local\Temp\, xrefs: 00405CE6
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.835235633.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000000.00000002.835227877.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.835247650.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.835255668.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.835279889.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.835287535.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.835293393.0000000000440000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.835311029.0000000000460000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.835319576.000000000047B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.835326492.000000000047E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_400000_CONTRACT_REVISED-SHIPMENT-DOCUMENTS_EXPORTS_REFERENCE-QT63637-02993900.jbxd
                                                Similarity
                                                • API ID: CharPrevlstrcatlstrlen
                                                • String ID: C:\Users\user\AppData\Local\Temp\
                                                • API String ID: 2659869361-3081826266
                                                • Opcode ID: bed06d4f6a82b163f62297ef23baf12e7c7e8c5859eb2f34a161a285e0ec4316
                                                • Instruction ID: e2e9208f063340fd7176cb3713d1db1a131c248cac7d4947b15e4777b480a213
                                                • Opcode Fuzzy Hash: bed06d4f6a82b163f62297ef23baf12e7c7e8c5859eb2f34a161a285e0ec4316
                                                • Instruction Fuzzy Hash: 4FD0A771101A306AC1117B84AC05DDF669CAE85300381403BF201B30A4C77C1D5187FD
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 92%
                                                			E00402636(void* __ebx, void* __edx, intOrPtr* __edi) {
                                                				signed int _t14;
                                                				int _t17;
                                                				void* _t24;
                                                				intOrPtr* _t29;
                                                				void* _t31;
                                                				signed int _t32;
                                                				void* _t35;
                                                				void* _t40;
                                                				signed int _t42;
                                                
                                                				_t29 = __edi;
                                                				_t24 = __ebx;
                                                				_t14 =  *(_t35 - 0x28);
                                                				_t40 = __edx - 0x38;
                                                				 *(_t35 - 0x10) = _t14;
                                                				_t27 = 0 | _t40 == 0x00000000;
                                                				_t32 = _t40 == 0;
                                                				if(_t14 == __ebx) {
                                                					if(__edx != 0x38) {
                                                						_t17 = lstrlenW(E00402D3E(0x11)) + _t16;
                                                					} else {
                                                						E00402D3E(0x21);
                                                						E00406433("C:\Users\jones\AppData\Local\Temp\nso5721.tmp", "C:\Users\jones\AppData\Local\Temp\nso5721.tmp\System.dll", 0x400);
                                                						_t17 = lstrlenA("C:\Users\jones\AppData\Local\Temp\nso5721.tmp\System.dll");
                                                					}
                                                				} else {
                                                					E00402D1C(1);
                                                					 *0x40adf0 = __ax;
                                                					 *((intOrPtr*)(__ebp - 0x44)) = __edx;
                                                				}
                                                				 *(_t35 + 8) = _t17;
                                                				if( *_t29 == _t24) {
                                                					L13:
                                                					 *((intOrPtr*)(_t35 - 4)) = 1;
                                                				} else {
                                                					_t31 = E00406371(_t27, _t29);
                                                					if((_t32 |  *(_t35 - 0x10)) != 0 ||  *((intOrPtr*)(_t35 - 0x24)) == _t24 || E00405FE8(_t31, _t31) >= 0) {
                                                						_t14 = E00405FB9(_t31, "C:\Users\jones\AppData\Local\Temp\nso5721.tmp\System.dll",  *(_t35 + 8));
                                                						_t42 = _t14;
                                                						if(_t42 == 0) {
                                                							goto L13;
                                                						}
                                                					} else {
                                                						goto L13;
                                                					}
                                                				}
                                                				 *0x434fa8 =  *0x434fa8 +  *((intOrPtr*)(_t35 - 4));
                                                				return 0;
                                                			}












                                                0x00402636
                                                0x00402636
                                                0x00402636
                                                0x0040263b
                                                0x0040263e
                                                0x00402641
                                                0x00402646
                                                0x00402648
                                                0x00402668
                                                0x004026a2
                                                0x0040266a
                                                0x0040266c
                                                0x00402680
                                                0x0040268d
                                                0x0040268d
                                                0x0040264a
                                                0x0040264c
                                                0x00402651
                                                0x0040265f
                                                0x00402662
                                                0x004026a7
                                                0x004026aa
                                                0x00402925
                                                0x00402925
                                                0x004026b0
                                                0x004026b9
                                                0x004026bb
                                                0x004026da
                                                0x004015b4
                                                0x004015b6
                                                0x00000000
                                                0x004015bc
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x004026bb
                                                0x00402bc5
                                                0x00402bd1

                                                APIs
                                                • lstrlenA.KERNEL32(C:\Users\user\AppData\Local\Temp\nso5721.tmp\System.dll), ref: 0040268D
                                                Strings
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.835235633.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000000.00000002.835227877.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.835247650.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.835255668.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.835279889.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.835287535.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.835293393.0000000000440000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.835311029.0000000000460000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.835319576.000000000047B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.835326492.000000000047E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_400000_CONTRACT_REVISED-SHIPMENT-DOCUMENTS_EXPORTS_REFERENCE-QT63637-02993900.jbxd
                                                Similarity
                                                • API ID: lstrlen
                                                • String ID: C:\Users\user\AppData\Local\Temp\nso5721.tmp$C:\Users\user\AppData\Local\Temp\nso5721.tmp\System.dll
                                                • API String ID: 1659193697-720185546
                                                • Opcode ID: 9f91aca178a37e6ed0b54cb78eabbee860e101ef043324f56c33086d30ece071
                                                • Instruction ID: 2f8f56cab2ec293de193d712fca88bf9bcdcc229c68306483e13e7e6ef2e3e02
                                                • Opcode Fuzzy Hash: 9f91aca178a37e6ed0b54cb78eabbee860e101ef043324f56c33086d30ece071
                                                • Instruction Fuzzy Hash: AD11E772A00205ABCB10AFB18F4AAAF77719F44748F25043FE402B71C1EAFD8891565E
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 100%
                                                			E00402FB1(intOrPtr _a4) {
                                                				long _t2;
                                                				struct HWND__* _t3;
                                                				struct HWND__* _t6;
                                                
                                                				if(_a4 == 0) {
                                                					if( *0x42aa20 == 0) {
                                                						_t2 = GetTickCount();
                                                						if(_t2 >  *0x434f10) {
                                                							_t3 = CreateDialogParamW( *0x434f00, 0x6f, 0, E00402F2B, 0);
                                                							 *0x42aa20 = _t3;
                                                							return ShowWindow(_t3, 5);
                                                						}
                                                						return _t2;
                                                					} else {
                                                						return E00406842(0);
                                                					}
                                                				} else {
                                                					_t6 =  *0x42aa20;
                                                					if(_t6 != 0) {
                                                						_t6 = DestroyWindow(_t6);
                                                					}
                                                					 *0x42aa20 = 0;
                                                					return _t6;
                                                				}
                                                			}






                                                0x00402fb8
                                                0x00402fd8
                                                0x00402fe2
                                                0x00402fee
                                                0x00402fff
                                                0x00403008
                                                0x00000000
                                                0x0040300d
                                                0x00403014
                                                0x00402fda
                                                0x00402fe1
                                                0x00402fe1
                                                0x00402fba
                                                0x00402fba
                                                0x00402fc1
                                                0x00402fc4
                                                0x00402fc4
                                                0x00402fca
                                                0x00402fd1
                                                0x00402fd1

                                                APIs
                                                • DestroyWindow.USER32(?,00000000,0040318F,00000001,?,00000007,00000009,0000000B), ref: 00402FC4
                                                • GetTickCount.KERNEL32 ref: 00402FE2
                                                • CreateDialogParamW.USER32 ref: 00402FFF
                                                • ShowWindow.USER32(00000000,00000005,?,00000007,00000009,0000000B), ref: 0040300D
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.835235633.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000000.00000002.835227877.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.835247650.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.835255668.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.835279889.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.835287535.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.835293393.0000000000440000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.835311029.0000000000460000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.835319576.000000000047B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.835326492.000000000047E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_400000_CONTRACT_REVISED-SHIPMENT-DOCUMENTS_EXPORTS_REFERENCE-QT63637-02993900.jbxd
                                                Similarity
                                                • API ID: Window$CountCreateDestroyDialogParamShowTick
                                                • String ID:
                                                • API String ID: 2102729457-0
                                                • Opcode ID: e942aba91c3d4d0b77748caef32317d1a3e8dc78421a0242562119172c6ce506
                                                • Instruction ID: d33bc14a5fcc1787285ca97da28f022d839d2e13e88132ee71d9f244d0d7cdfd
                                                • Opcode Fuzzy Hash: e942aba91c3d4d0b77748caef32317d1a3e8dc78421a0242562119172c6ce506
                                                • Instruction Fuzzy Hash: 4AF05E3160AA21ABC6216F10FF0DA8B7B64BB48B41741487AF842B15E9DB740CA1DB9D
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 53%
                                                			E00405DEE(void* __eflags, intOrPtr _a4) {
                                                				int _t11;
                                                				signed char* _t12;
                                                				intOrPtr _t18;
                                                				intOrPtr* _t21;
                                                				signed int _t23;
                                                
                                                				E00406411(0x42fa70, _a4);
                                                				_t21 = E00405D91(0x42fa70);
                                                				if(_t21 != 0) {
                                                					E004066C0(_t21);
                                                					if(( *0x434f1c & 0x00000080) == 0) {
                                                						L5:
                                                						_t23 = _t21 - 0x42fa70 >> 1;
                                                						while(1) {
                                                							_t11 = lstrlenW(0x42fa70);
                                                							_push(0x42fa70);
                                                							if(_t11 <= _t23) {
                                                								break;
                                                							}
                                                							_t12 = E0040676F();
                                                							if(_t12 == 0 || ( *_t12 & 0x00000010) != 0) {
                                                								E00405D32(0x42fa70);
                                                								continue;
                                                							} else {
                                                								goto L1;
                                                							}
                                                						}
                                                						E00405CE6();
                                                						return 0 | GetFileAttributesW(??) != 0xffffffff;
                                                					}
                                                					_t18 =  *_t21;
                                                					if(_t18 == 0 || _t18 == 0x5c) {
                                                						goto L1;
                                                					} else {
                                                						goto L5;
                                                					}
                                                				}
                                                				L1:
                                                				return 0;
                                                			}








                                                0x00405dfa
                                                0x00405e05
                                                0x00405e09
                                                0x00405e10
                                                0x00405e1c
                                                0x00405e2c
                                                0x00405e2e
                                                0x00405e46
                                                0x00405e47
                                                0x00405e4e
                                                0x00405e4f
                                                0x00000000
                                                0x00000000
                                                0x00405e32
                                                0x00405e39
                                                0x00405e41
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00405e39
                                                0x00405e51
                                                0x00000000
                                                0x00405e65
                                                0x00405e1e
                                                0x00405e24
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00405e24
                                                0x00405e0b
                                                0x00000000

                                                APIs
                                                  • Part of subcall function 00406411: lstrcpynW.KERNEL32(?,?,00000400,00403596,00433F00,NSIS Error,?,00000007,00000009,0000000B), ref: 0040641E
                                                  • Part of subcall function 00405D91: CharNextW.USER32(?,?,0042FA70,?,00405E05,0042FA70,0042FA70,7476FAA0,?,C:\Users\user\AppData\Local\Temp\,00405B43,?,7476FAA0,C:\Users\user\AppData\Local\Temp\,00000000), ref: 00405D9F
                                                  • Part of subcall function 00405D91: CharNextW.USER32(00000000), ref: 00405DA4
                                                  • Part of subcall function 00405D91: CharNextW.USER32(00000000), ref: 00405DBC
                                                • lstrlenW.KERNEL32(0042FA70,00000000,0042FA70,0042FA70,7476FAA0,?,C:\Users\user\AppData\Local\Temp\,00405B43,?,7476FAA0,C:\Users\user\AppData\Local\Temp\,00000000), ref: 00405E47
                                                • GetFileAttributesW.KERNEL32(0042FA70,0042FA70,0042FA70,0042FA70,0042FA70,0042FA70,00000000,0042FA70,0042FA70,7476FAA0,?,C:\Users\user\AppData\Local\Temp\,00405B43,?,7476FAA0,C:\Users\user\AppData\Local\Temp\), ref: 00405E57
                                                Strings
                                                • C:\Users\user\AppData\Local\Temp\, xrefs: 00405DEE
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.835235633.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000000.00000002.835227877.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.835247650.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.835255668.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.835279889.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.835287535.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.835293393.0000000000440000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.835311029.0000000000460000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.835319576.000000000047B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.835326492.000000000047E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_400000_CONTRACT_REVISED-SHIPMENT-DOCUMENTS_EXPORTS_REFERENCE-QT63637-02993900.jbxd
                                                Similarity
                                                • API ID: CharNext$AttributesFilelstrcpynlstrlen
                                                • String ID: C:\Users\user\AppData\Local\Temp\
                                                • API String ID: 3248276644-3081826266
                                                • Opcode ID: d647ba489e44e4c384e8f234fc99267bc74e37b9af3ba258ec0477dc6db0c33a
                                                • Instruction ID: 87735b5e832f2f8e04389b482ed260ad6458a913df04a2d72dce2697f876d431
                                                • Opcode Fuzzy Hash: d647ba489e44e4c384e8f234fc99267bc74e37b9af3ba258ec0477dc6db0c33a
                                                • Instruction Fuzzy Hash: A5F0F435104D2216C63233369D09AAF1548CE82364759453BF8D1B22D1DB3C8B838CED
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 100%
                                                			E00403A4B() {
                                                				void* _t2;
                                                				void* _t3;
                                                				void* _t6;
                                                				void* _t8;
                                                
                                                				_t8 =  *0x42b22c;
                                                				_t3 = E00403A30(_t2, 0);
                                                				if(_t8 != 0) {
                                                					do {
                                                						_t6 = _t8;
                                                						_t8 =  *_t8;
                                                						FreeLibrary( *(_t6 + 8));
                                                						_t3 = GlobalFree(_t6);
                                                					} while (_t8 != 0);
                                                				}
                                                				 *0x42b22c =  *0x42b22c & 0x00000000;
                                                				return _t3;
                                                			}







                                                0x00403a4c
                                                0x00403a54
                                                0x00403a5b
                                                0x00403a5e
                                                0x00403a5e
                                                0x00403a60
                                                0x00403a65
                                                0x00403a6c
                                                0x00403a72
                                                0x00403a76
                                                0x00403a77
                                                0x00403a7f

                                                APIs
                                                • FreeLibrary.KERNEL32(?,7476FAA0,00000000,C:\Users\user\AppData\Local\Temp\,00403A23,00403839,00000007,?,00000007,00000009,0000000B), ref: 00403A65
                                                • GlobalFree.KERNEL32 ref: 00403A6C
                                                Strings
                                                • C:\Users\user\AppData\Local\Temp\, xrefs: 00403A4B
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.835235633.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000000.00000002.835227877.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.835247650.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.835255668.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.835279889.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.835287535.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.835293393.0000000000440000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.835311029.0000000000460000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.835319576.000000000047B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.835326492.000000000047E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_400000_CONTRACT_REVISED-SHIPMENT-DOCUMENTS_EXPORTS_REFERENCE-QT63637-02993900.jbxd
                                                Similarity
                                                • API ID: Free$GlobalLibrary
                                                • String ID: C:\Users\user\AppData\Local\Temp\
                                                • API String ID: 1100898210-3081826266
                                                • Opcode ID: 14d9b0f9b7ecca22f0083886da8930ddd6c03ed0d6fdc94ff3a28603f1b7b4ab
                                                • Instruction ID: 631b6d606f958dd3b9f901d17eba749f6bbdc97bd5f3e27fdad90cb16f3fbd8e
                                                • Opcode Fuzzy Hash: 14d9b0f9b7ecca22f0083886da8930ddd6c03ed0d6fdc94ff3a28603f1b7b4ab
                                                • Instruction Fuzzy Hash: 1CE0EC3261212097C7219F55BE08B6E7768AF48B22F06146AE9C5BB2608B745D424FD8
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 77%
                                                			E00405D32(WCHAR* _a4) {
                                                				WCHAR* _t5;
                                                				WCHAR* _t7;
                                                
                                                				_t7 = _a4;
                                                				_t5 =  &(_t7[lstrlenW(_t7)]);
                                                				while( *_t5 != 0x5c) {
                                                					_push(_t5);
                                                					_push(_t7);
                                                					_t5 = CharPrevW();
                                                					if(_t5 > _t7) {
                                                						continue;
                                                					}
                                                					break;
                                                				}
                                                				 *_t5 =  *_t5 & 0x00000000;
                                                				return  &(_t5[1]);
                                                			}





                                                0x00405d33
                                                0x00405d3d
                                                0x00405d40
                                                0x00405d46
                                                0x00405d47
                                                0x00405d48
                                                0x00405d50
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00405d50
                                                0x00405d52
                                                0x00405d5a

                                                APIs
                                                • lstrlenW.KERNEL32(?,C:\Users\user\Desktop,00403081,C:\Users\user\Desktop,C:\Users\user\Desktop,C:\Users\user\Desktop\CONTRACT_REVISED-SHIPMENT-DOCUMENTS_EXPORTS_REFERENCE-QT63637-02993900299348.exe,C:\Users\user\Desktop\CONTRACT_REVISED-SHIPMENT-DOCUMENTS_EXPORTS_REFERENCE-QT63637-02993900299348.exe,80000000,00000003,?,00000007,00000009,0000000B), ref: 00405D38
                                                • CharPrevW.USER32(?,00000000,?,C:\Users\user\Desktop,00403081,C:\Users\user\Desktop,C:\Users\user\Desktop,C:\Users\user\Desktop\CONTRACT_REVISED-SHIPMENT-DOCUMENTS_EXPORTS_REFERENCE-QT63637-02993900299348.exe,C:\Users\user\Desktop\CONTRACT_REVISED-SHIPMENT-DOCUMENTS_EXPORTS_REFERENCE-QT63637-02993900299348.exe,80000000,00000003,?,00000007,00000009,0000000B), ref: 00405D48
                                                Strings
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.835235633.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000000.00000002.835227877.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.835247650.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.835255668.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.835279889.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.835287535.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.835293393.0000000000440000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.835311029.0000000000460000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.835319576.000000000047B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.835326492.000000000047E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_400000_CONTRACT_REVISED-SHIPMENT-DOCUMENTS_EXPORTS_REFERENCE-QT63637-02993900.jbxd
                                                Similarity
                                                • API ID: CharPrevlstrlen
                                                • String ID: C:\Users\user\Desktop
                                                • API String ID: 2709904686-224404859
                                                • Opcode ID: ca28fb495e832aca3bc5bc38fa8d5a1d536c38e2997e226eadf599fe90d3b243
                                                • Instruction ID: cdcea1fdb6b733c318131938d2018cbcd3f5257763d90021158e822df2c29c6c
                                                • Opcode Fuzzy Hash: ca28fb495e832aca3bc5bc38fa8d5a1d536c38e2997e226eadf599fe90d3b243
                                                • Instruction Fuzzy Hash: FCD05EB24009209AC3126704DC0999F67A8FF5130078A842BF541AA1A4D7785C818AAC
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 100%
                                                			E739A10E1(signed int _a8, intOrPtr _a12, intOrPtr _a16, intOrPtr _a20) {
                                                				void* _v0;
                                                				void* _t17;
                                                				signed int _t19;
                                                				void* _t20;
                                                				void* _t24;
                                                				void* _t26;
                                                				void* _t30;
                                                				void* _t36;
                                                				void* _t38;
                                                				void* _t39;
                                                				signed int _t41;
                                                				void* _t42;
                                                				void* _t51;
                                                				void* _t52;
                                                				signed short* _t54;
                                                				void* _t56;
                                                				void* _t59;
                                                				void* _t61;
                                                
                                                				 *0x739a506c = _a8;
                                                				 *0x739a5070 = _a16;
                                                				 *0x739a5074 = _a12;
                                                				 *((intOrPtr*)(_a20 + 0xc))( *0x739a5048, E739A15B1, _t51, _t56);
                                                				_t41 =  *0x739a506c +  *0x739a506c * 4 << 3;
                                                				_t17 = E739A1243();
                                                				_v0 = _t17;
                                                				_t52 = _t17;
                                                				if( *_t17 == 0) {
                                                					L16:
                                                					return GlobalFree(_t17);
                                                				} else {
                                                					do {
                                                						_t19 =  *_t52 & 0x0000ffff;
                                                						_t42 = 2;
                                                						_t54 = _t52 + _t42;
                                                						_t61 = _t19 - 0x6c;
                                                						if(_t61 > 0) {
                                                							_t20 = _t19 - 0x70;
                                                							if(_t20 == 0) {
                                                								L12:
                                                								_t52 = _t54 + _t42;
                                                								_t24 = E739A1272(E739A12BA(( *_t54 & 0x0000ffff) - 0x30));
                                                								L13:
                                                								GlobalFree(_t24);
                                                								goto L14;
                                                							}
                                                							_t26 = _t20 - _t42;
                                                							if(_t26 == 0) {
                                                								L10:
                                                								_t52 =  &(_t54[1]);
                                                								_t24 = E739A12E1(( *_t54 & 0x0000ffff) - 0x30, E739A1243());
                                                								goto L13;
                                                							}
                                                							L7:
                                                							if(_t26 == 1) {
                                                								_t30 = GlobalAlloc(0x40, _t41 + 4);
                                                								 *_t30 =  *0x739a5040;
                                                								 *0x739a5040 = _t30;
                                                								E739A1563(_t30 + 4,  *0x739a5074, _t41);
                                                								_t59 = _t59 + 0xc;
                                                							}
                                                							goto L14;
                                                						}
                                                						if(_t61 == 0) {
                                                							L17:
                                                							_t33 =  *0x739a5040;
                                                							if( *0x739a5040 != 0) {
                                                								E739A1563( *0x739a5074, _t33 + 4, _t41);
                                                								_t59 = _t59 + 0xc;
                                                								_t36 =  *0x739a5040;
                                                								GlobalFree(_t36);
                                                								 *0x739a5040 =  *_t36;
                                                							}
                                                							goto L14;
                                                						}
                                                						_t38 = _t19 - 0x4c;
                                                						if(_t38 == 0) {
                                                							goto L17;
                                                						}
                                                						_t39 = _t38 - 4;
                                                						if(_t39 == 0) {
                                                							 *_t54 =  *_t54 + 0xa;
                                                							goto L12;
                                                						}
                                                						_t26 = _t39 - _t42;
                                                						if(_t26 == 0) {
                                                							 *_t54 =  *_t54 + 0xa;
                                                							goto L10;
                                                						}
                                                						goto L7;
                                                						L14:
                                                					} while ( *_t52 != 0);
                                                					_t17 = _v0;
                                                					goto L16;
                                                				}
                                                			}





















                                                0x739a10e6
                                                0x739a10f0
                                                0x739a10ff
                                                0x739a110e
                                                0x739a1119
                                                0x739a111c
                                                0x739a112b
                                                0x739a112f
                                                0x739a1131
                                                0x739a11d8
                                                0x739a11de
                                                0x739a1137
                                                0x739a1138
                                                0x739a1138
                                                0x739a113d
                                                0x739a113e
                                                0x739a1140
                                                0x739a1143
                                                0x739a120d
                                                0x739a1210
                                                0x739a11b0
                                                0x739a11b6
                                                0x739a11bf
                                                0x739a11c4
                                                0x739a11c7
                                                0x00000000
                                                0x739a11c7
                                                0x739a1212
                                                0x739a1214
                                                0x739a1196
                                                0x739a119d
                                                0x739a11a5
                                                0x00000000
                                                0x739a11a5
                                                0x739a1161
                                                0x739a1162
                                                0x739a116a
                                                0x739a1177
                                                0x739a117f
                                                0x739a1188
                                                0x739a118d
                                                0x739a118d
                                                0x00000000
                                                0x739a1162
                                                0x739a1149
                                                0x739a11df
                                                0x739a11df
                                                0x739a11e6
                                                0x739a11f3
                                                0x739a11f8
                                                0x739a11fb
                                                0x739a1203
                                                0x739a1205
                                                0x739a1205
                                                0x00000000
                                                0x739a11e6
                                                0x739a114f
                                                0x739a1152
                                                0x00000000
                                                0x00000000
                                                0x739a1158
                                                0x739a115b
                                                0x739a11ac
                                                0x00000000
                                                0x739a11ac
                                                0x739a115d
                                                0x739a115f
                                                0x739a1192
                                                0x00000000
                                                0x739a1192
                                                0x00000000
                                                0x739a11c9
                                                0x739a11c9
                                                0x739a11d3
                                                0x00000000
                                                0x739a11d7

                                                APIs
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.835830546.00000000739A1000.00000020.00000001.01000000.00000004.sdmp, Offset: 739A0000, based on PE: true
                                                • Associated: 00000000.00000002.835810972.00000000739A0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000000.00000002.835840431.00000000739A4000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000000.00000002.835888037.00000000739A6000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_739a0000_CONTRACT_REVISED-SHIPMENT-DOCUMENTS_EXPORTS_REFERENCE-QT63637-02993900.jbxd
                                                Similarity
                                                • API ID: Global$Free$Alloc
                                                • String ID:
                                                • API String ID: 1780285237-0
                                                • Opcode ID: f8808ec01c8e686d4c3b1e2826e4c411eb448cc036b09fc7d9257c9fcb422287
                                                • Instruction ID: 2c251e892aa361756720a97b75f7c8945b5af9689b8caaef9c3e20ed9b3de577
                                                • Opcode Fuzzy Hash: f8808ec01c8e686d4c3b1e2826e4c411eb448cc036b09fc7d9257c9fcb422287
                                                • Instruction Fuzzy Hash: 203184B2608221EFE7009F6DC945B3677FCEF452507144729E88ADB254E774D841DBA2
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 100%
                                                			E00405E6C(void* __ecx, CHAR* _a4, CHAR* _a8) {
                                                				int _v8;
                                                				int _t12;
                                                				int _t14;
                                                				int _t15;
                                                				CHAR* _t17;
                                                				CHAR* _t27;
                                                
                                                				_t12 = lstrlenA(_a8);
                                                				_t27 = _a4;
                                                				_v8 = _t12;
                                                				while(lstrlenA(_t27) >= _v8) {
                                                					_t14 = _v8;
                                                					 *(_t14 + _t27) =  *(_t14 + _t27) & 0x00000000;
                                                					_t15 = lstrcmpiA(_t27, _a8);
                                                					_t27[_v8] =  *(_t14 + _t27);
                                                					if(_t15 == 0) {
                                                						_t17 = _t27;
                                                					} else {
                                                						_t27 = CharNextA(_t27);
                                                						continue;
                                                					}
                                                					L5:
                                                					return _t17;
                                                				}
                                                				_t17 = 0;
                                                				goto L5;
                                                			}









                                                0x00405e7c
                                                0x00405e7e
                                                0x00405e81
                                                0x00405ead
                                                0x00405e86
                                                0x00405e8f
                                                0x00405e94
                                                0x00405e9f
                                                0x00405ea2
                                                0x00405ebe
                                                0x00405ea4
                                                0x00405eab
                                                0x00000000
                                                0x00405eab
                                                0x00405eb7
                                                0x00405ebb
                                                0x00405ebb
                                                0x00405eb5
                                                0x00000000

                                                APIs
                                                • lstrlenA.KERNEL32(00000000,00000000,00000000,00000000,?,00000000,00406151,00000000,[Rename],00000000,00000000,00000000,?,?,?,?), ref: 00405E7C
                                                • lstrcmpiA.KERNEL32(00000000,00000000,?,00000000,00406151,00000000,[Rename],00000000,00000000,00000000,?,?,?,?), ref: 00405E94
                                                • CharNextA.USER32(00000000,?,00000000,00406151,00000000,[Rename],00000000,00000000,00000000,?,?,?,?), ref: 00405EA5
                                                • lstrlenA.KERNEL32(00000000,?,00000000,00406151,00000000,[Rename],00000000,00000000,00000000,?,?,?,?), ref: 00405EAE
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.835235633.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000000.00000002.835227877.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.835247650.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.835255668.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.835279889.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.835287535.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.835293393.0000000000440000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.835311029.0000000000460000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.835319576.000000000047B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.835326492.000000000047E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_400000_CONTRACT_REVISED-SHIPMENT-DOCUMENTS_EXPORTS_REFERENCE-QT63637-02993900.jbxd
                                                Similarity
                                                • API ID: lstrlen$CharNextlstrcmpi
                                                • String ID:
                                                • API String ID: 190613189-0
                                                • Opcode ID: 21d608d80335ac136f0ceeda94a64e737efc7ffd0529c55eb96d3cb5f29812e9
                                                • Instruction ID: 346f7042b660fb70b52ae74c1c6e121eab6bc84344666f805f11c7930e864ff2
                                                • Opcode Fuzzy Hash: 21d608d80335ac136f0ceeda94a64e737efc7ffd0529c55eb96d3cb5f29812e9
                                                • Instruction Fuzzy Hash: A8F06231505418FFD7029BA5DE0099FBBA8EF56250B2540AAE880F7250D674EF019BA9
                                                Uniqueness

                                                Uniqueness Score: -1.00%